Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://u22640982.ct.sendgrid.net/ls/click?upn=u001.4Y6g-2FgDnueeK3V-2BagYj-2BJI-2BpqdM-2FW8q-2F9ifolviePBjdvpKjPktzSJm6LZQ4dyHHhjAuaNwmEpYcl5o-2BPijECAlG5Fg2qM41qjGGs6euz5U-3DZhew_hYZmIXWGDz3lVCcC-2BqMJuDDcadBjC4ZXeMq09eZwrnLQaTxaEntGQN4givrClAxr-2F3X5EncEg8HBsYYBe1PnAEu5DETMMzkJawMj5BCEZ1RTKxORcCO

Overview

General Information

Sample URL:https://u22640982.ct.sendgrid.net/ls/click?upn=u001.4Y6g-2FgDnueeK3V-2BagYj-2BJI-2BpqdM-2FW8q-2F9ifolviePBjdvpKjPktzSJm6LZQ4dyHHhjAuaNwmEpYcl5o-2BPijECAlG5Fg2qM41qjGGs6euz5U-3DZhew_hYZmIXWGDz3lVCcC-2B
Analysis ID:1561200
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected suspicious crossdomain redirect
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 6688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6404 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1980,i,15069588519002315557,8481457333337151681,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u22640982.ct.sendgrid.net/ls/click?upn=u001.4Y6g-2FgDnueeK3V-2BagYj-2BJI-2BpqdM-2FW8q-2F9ifolviePBjdvpKjPktzSJm6LZQ4dyHHhjAuaNwmEpYcl5o-2BPijECAlG5Fg2qM41qjGGs6euz5U-3DZhew_hYZmIXWGDz3lVCcC-2BqMJuDDcadBjC4ZXeMq09eZwrnLQaTxaEntGQN4givrClAxr-2F3X5EncEg8HBsYYBe1PnAEu5DETMMzkJawMj5BCEZ1RTKxORcCOd9mNSjxqO98pwzLKFsTcuEnWZ-2FCUhJkPfkbUgJ-2FYz1JOXiOPBVB1AR1dEsils0VeIOGy8b3jl-2BhWklwLcBuwKywd9hcA3RvcjxA-3D-3D" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: Title: SLB Online Services Terms and Conditions does not match URL
Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-5Q8D8T
Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-P3G9KP9
Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-5Q8D8T
Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-P3G9KP9
Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-5Q8D8T
Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-P3G9KP9
Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-5Q8D8T
Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-P3G9KP9
Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-5Q8D8T
Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-P3G9KP9
Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: No favicon
Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: No favicon
Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: No favicon
Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: No <meta name="author".. found
Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: No <meta name="author".. found
Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: No <meta name="author".. found
Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: No <meta name="author".. found
Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: No <meta name="author".. found
Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: No <meta name="copyright".. found
Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: No <meta name="copyright".. found
Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: No <meta name="copyright".. found
Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: No <meta name="copyright".. found
Source: https://www.software.slb.com/slb-online-services-terms-and-conditionsHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49987 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:50028 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:50053 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: u22640982.ct.sendgrid.net to https://www.software.slb.com/slb-online-services-terms-and-conditions
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.147
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.147
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.147
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.147
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.4Y6g-2FgDnueeK3V-2BagYj-2BJI-2BpqdM-2FW8q-2F9ifolviePBjdvpKjPktzSJm6LZQ4dyHHhjAuaNwmEpYcl5o-2BPijECAlG5Fg2qM41qjGGs6euz5U-3DZhew_hYZmIXWGDz3lVCcC-2BqMJuDDcadBjC4ZXeMq09eZwrnLQaTxaEntGQN4givrClAxr-2F3X5EncEg8HBsYYBe1PnAEu5DETMMzkJawMj5BCEZ1RTKxORcCOd9mNSjxqO98pwzLKFsTcuEnWZ-2FCUhJkPfkbUgJ-2FYz1JOXiOPBVB1AR1dEsils0VeIOGy8b3jl-2BhWklwLcBuwKywd9hcA3RvcjxA-3D-3D HTTP/1.1Host: u22640982.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /slb-online-services-terms-and-conditions HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Content/V2/screen-light.css HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /Content/V2/Common.min.css HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /Content/V2/V3Header.min.css HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /Scripts/V2/jquery-3.5.1.min.js HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /Scripts/V2/slb.min.js HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/V3header/SLB_Logo_RGB_svg.svg HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /Scripts/V2/slb.min.js HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /Scripts/V2/jquery-3.5.1.min.js HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /static/fonts/Icons/icomoon_header_v3.ttf HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.software.slb.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.software.slb.com/Content/V2/V3Header.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /images/V3header/sees-family-landing-card.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /images/V3header/ora-new-card2.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery.cookieBar/0.0.3/jquery.cookieBar.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.software.slb.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/V3header/people-hero-new.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /images/V3header/SLB_Logo_RGB_svg.svg HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /images/V3header/hse-lp-hero-card.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?onload=onloadCallback&render=explicit HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/V3header/climate-action-hero2.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /images/V3header/sees-family-landing-card.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /images/V3header/nature-hero-new.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /images/V3header/newsroom-slb-card.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /images/V3header/for-a-balanced-planet-card.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery.cookieBar/0.0.3/jquery.cookieBar.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/V3header/ora-new-card2.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/V3header/events-tradeshow-slb-card.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/V3header/hse-lp-hero-card.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/V3header/people-hero-new.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /Scripts/V2/V3Header.min.js HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Ynm8MUUUvlNDb+v&MD=hlu1wSHb HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?onload=onloadCallback&render=explicit HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/V3header/climate-action-hero2.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /Scripts/V2/Cookie.min.js HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /images/logo/SLB_Logo_white_svg.svg HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/V3header/about-who-we-are-card.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /images/V3header/nature-hero-new.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /images/V3header/newsroom-slb-card.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Scripts/V2/LogoutFeedbackForm.min.js HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /Scripts/V2/V3Header.min.js HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /images/V3header/insights-landing-page-card.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /images/V3header/petrel-software-1130x730.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /images/V3header/events-tradeshow-slb-card.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /images/V3header/for-a-balanced-planet-card.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /slb-online-services-terms-and-conditions HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /Scripts/V2/Cookie.min.js HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/logo/SLB_Logo_white_svg.svg HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /Scripts/V2/SessionTimeout.js HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /images/V3header/about-who-we-are-card.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /Scripts/V2/LogoutFeedbackForm.min.js HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /Scripts/V2/Premium.min.js HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Content/V2/Subscription.min.css HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /images/V3header/insights-landing-page-card.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /images/V3header/petrel-software-1130x730.jpg HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /Scripts/V2/Subscription.min.js HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /Scripts/V2/jquery.validate-1.19.3.min.js HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /Scripts/V2/GoogleAnalyticsCookie.min.js HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /Scripts/V2/GTMScript.min.js HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /Scripts/V2/SessionTimeout.js HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /consent/ffe2e5f9-24ba-4713-892d-b3e40847fe6a/OtAutoBlock.js HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.software.slb.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Scripts/V2/SLGTMScript.min.js HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Scripts/V2/Premium.min.js HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?onload=onloadCallbackSub&render=explicit HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/images/icons/arrow-right-blue.svg HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Scripts/V2/Subscription.min.js HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /static/images/icons/arrow-right-white.svg HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /static/images/icons/plus-white.svg HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /Scripts/V2/GoogleAnalyticsCookie.min.js HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/icons/minus-white.svg HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /Scripts/V2/jquery.validate-1.19.3.min.js HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
Source: global trafficHTTP traffic detected: GET /Scripts/V2/GTMScript.min.js HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
Source: global trafficHTTP traffic detected: GET /static/images/icons/linkedin-white.svg HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
Source: global trafficHTTP traffic detected: GET /consent/ffe2e5f9-24ba-4713-892d-b3e40847fe6a/OtAutoBlock.js HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/icons/youtube-white.svg HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
Source: global trafficHTTP traffic detected: GET /Scripts/V2/SLGTMScript.min.js HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/images/icons/arrow-right-blue.svg HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
Source: global trafficHTTP traffic detected: GET /static/images/icons/facebook-white.svg HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?onload=onloadCallbackSub&render=explicit HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/images/icons/arrow-right-white.svg HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
Source: global trafficHTTP traffic detected: GET /static/images/icons/instagram-white.svg HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
Source: global trafficHTTP traffic detected: GET /scripts/V2/app.built.js HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
Source: global trafficHTTP traffic detected: GET /static/images/icons/plus-white.svg HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
Source: global trafficHTTP traffic detected: GET /consent/ffe2e5f9-24ba-4713-892d-b3e40847fe6a/ffe2e5f9-24ba-4713-892d-b3e40847fe6a.json HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.software.slb.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/icons/minus-white.svg HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
Source: global trafficHTTP traffic detected: GET /static/images/icons/linkedin-white.svg HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
Source: global trafficHTTP traffic detected: GET /static/images/icons/youtube-white.svg HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/images/icons/facebook-white.svg HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Content/V2/styleguide/root-variables.css HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
Source: global trafficHTTP traffic detected: GET /static/images/icons/instagram-white.svg HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.1.0/otBannerSdk.js HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/ffe2e5f9-24ba-4713-892d-b3e40847fe6a/ffe2e5f9-24ba-4713-892d-b3e40847fe6a.json HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/V2/23.bundle.js?407506 HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Content/V2/01-molecules/footer.css HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
Source: global trafficHTTP traffic detected: GET /Content/V2/PremiumPopUp.css HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
Source: global trafficHTTP traffic detected: GET /fonts/SLBSans/SLBSans-Medium.otf HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.software.slb.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.software.slb.com/Content/V2/screen-light.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
Source: global trafficHTTP traffic detected: GET /scripts/V2/app.built.js HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LeuOsYZAAAAAIscUloD0iIwUi8PbsSdZZybGHHT&co=aHR0cHM6Ly93d3cuc29mdHdhcmUuc2xiLmNvbTo0NDM.&hl=en&v=pPK749sccDmVW_9DSeTMVvh2&size=invisible&cb=sm78khqag672 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LeuOsYZAAAAAIscUloD0iIwUi8PbsSdZZybGHHT&co=aHR0cHM6Ly93d3cuc29mdHdhcmUuc2xiLmNvbTo0NDM.&hl=en&v=pPK749sccDmVW_9DSeTMVvh2&size=invisible&cb=19sl8s2d2ewu HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fonts/SLBSans/SLBSans-Book.otf HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.software.slb.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.software.slb.com/Content/V2/screen-light.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
Source: global trafficHTTP traffic detected: GET /fonts/SLBSans/SLBSans-Bold.otf HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.software.slb.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.software.slb.com/Content/V2/screen-light.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scripts/V2/23.bundle.js?407506 HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D; _gcl_au=1.1.9193571.1732309789
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /consent/ffe2e5f9-24ba-4713-892d-b3e40847fe6a/018e386c-fe69-7757-905d-8359dbbed587/en.json HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.software.slb.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.1.0/otBannerSdk.js HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tag/bxsdtjmitn?ref=gtm2 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.1.0/assets/otCenterRounded.json HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.software.slb.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.1.0/assets/otCommonStyles.css HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.software.slb.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/ffe2e5f9-24ba-4713-892d-b3e40847fe6a/018e386c-fe69-7757-905d-8359dbbed587/en.json HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.1.0/assets/otCenterRounded.json HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.1.0/assets/otCommonStyles.css HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=pPK749sccDmVW_9DSeTMVvh2 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LeuOsYZAAAAAIscUloD0iIwUi8PbsSdZZybGHHT&co=aHR0cHM6Ly93d3cuc29mdHdhcmUuc2xiLmNvbTo0NDM.&hl=en&v=pPK749sccDmVW_9DSeTMVvh2&size=invisible&cb=sm78khqag672Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/hdp6NVToxcZ-RDmfj-FiLxITMNF3FSB01e-_24RN2ow.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LeuOsYZAAAAAIscUloD0iIwUi8PbsSdZZybGHHT&co=aHR0cHM6Ly93d3cuc29mdHdhcmUuc2xiLmNvbTo0NDM.&hl=en&v=pPK749sccDmVW_9DSeTMVvh2&size=invisible&cb=sm78khqag672Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tag/jchq3p3eus?ref=gtm HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fonts/SLBSans/SLBSans-Regular.otf HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.software.slb.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.software.slb.com/Content/V2/screen-light.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D; _gcl_au=GA1.2.9193571.1732309789; _gcl_au_gid=GA1.2.704394593.1732309792; _gat_UA-112703-49=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Nov+22+2024+16%3A09%3A54+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7c3683c6-acbd-4e8d-8ec7-fbe5e63f4df5&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.software.slb.com%2Fslb-online-services-terms-and-conditions&groups=C0001%3A1%2CC0004%3A0%2CC0005%3A0%2CC0003%3A0%2CC0002%3A0
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=pPK749sccDmVW_9DSeTMVvh2 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/bg/hdp6NVToxcZ-RDmfj-FiLxITMNF3FSB01e-_24RN2ow.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/jchq3p3eus?ref=gtm HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=3b04a757b4f24441ab780fee6fb25339.20241122.20251122
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Content/fonts/icomoon/icomoon.woff2 HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.software.slb.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.software.slb.com/Content/V2/screen-light.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D; _gcl_au=GA1.2.9193571.1732309789; _gcl_au_gid=GA1.2.704394593.1732309792; _gat_UA-112703-49=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Nov+22+2024+16%3A09%3A54+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7c3683c6-acbd-4e8d-8ec7-fbe5e63f4df5&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.software.slb.com%2Fslb-online-services-terms-and-conditions&groups=C0001%3A1%2CC0004%3A0%2CC0005%3A0%2CC0003%3A0%2CC0002%3A0
Source: global trafficHTTP traffic detected: GET /fonts/SLBSans/SLBSans-Light.otf HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.software.slb.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.software.slb.com/Content/V2/screen-light.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D; _gcl_au=GA1.2.9193571.1732309789; _gcl_au_gid=GA1.2.704394593.1732309792; _gat_UA-112703-49=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Nov+22+2024+16%3A09%3A54+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7c3683c6-acbd-4e8d-8ec7-fbe5e63f4df5&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.software.slb.com%2Fslb-online-services-terms-and-conditions&groups=C0001%3A1%2CC0004%3A0%2CC0005%3A0%2CC0003%3A0%2CC0002%3A0
Source: global trafficHTTP traffic detected: GET /fonts/SLBSans/SLBSans-MediumItalic.otf HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.software.slb.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.software.slb.com/Content/V2/V3Header.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D; _gcl_au=GA1.2.9193571.1732309789; _gcl_au_gid=GA1.2.704394593.1732309792; _gat_UA-112703-49=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Nov+22+2024+16%3A09%3A54+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7c3683c6-acbd-4e8d-8ec7-fbe5e63f4df5&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.software.slb.com%2Fslb-online-services-terms-and-conditions&groups=C0001%3A1%2CC0004%3A0%2CC0005%3A0%2CC0003%3A0%2CC0002%3A0
Source: global trafficHTTP traffic detected: GET /s/0.7.56/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=3b04a757b4f24441ab780fee6fb25339.20241122.20251122
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /s/0.7.56/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=3b04a757b4f24441ab780fee6fb25339.20241122.20251122
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /-/media/software-v2/css-images/favicon.ico HTTP/1.1Host: www.software.slb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D; _gcl_au=GA1.2.9193571.1732309789; _gcl_au_gid=GA1.2.704394593.1732309792; _gat_UA-112703-49=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Nov+22+2024+16%3A09%3A54+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7c3683c6-acbd-4e8d-8ec7-fbe5e63f4df5&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.software.slb.com%2Fslb-online-services-terms-and-conditions&groups=C0001%3A1%2CC0004%3A0%2CC0005%3A0%2CC0003%3A0%2CC0002%3A0; _clck=12vqorg%7C2%7Cfr3%7C0%7C1787; _clsk=1r1gsk0%7C1732309803648%7C1%7C1%7Cx.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /-/media/software-v2/css-images/favicon.ico HTTP/1.1Host: www.software.slb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D; _gcl_au=GA1.2.9193571.1732309789; _gcl_au_gid=GA1.2.704394593.1732309792; _gat_UA-112703-49=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Nov+22+2024+16%3A09%3A54+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7c3683c6-acbd-4e8d-8ec7-fbe5e63f4df5&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.software.slb.com%2Fslb-online-services-terms-and-conditions&groups=C0001%3A1%2CC0004%3A0%2CC0005%3A0%2CC0003%3A0%2CC0002%3A0; _clck=12vqorg%7C2%7Cfr3%7C0%7C1787; _clsk=1r1gsk0%7C1732309803648%7C1%7C1%7Cx.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.software.slb.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.software.slb.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/1c37b9da-8c86-4725-bdc2-c246e4dbb5f3/69852a6a-5f06-411c-994f-0ea8ffbcd970/f44138de-6483-4eed-b89e-bfae90b94c0c/blank.jpg HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/poweredBy_cp_logo.svg HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.software.slb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /logos/1c37b9da-8c86-4725-bdc2-c246e4dbb5f3/69852a6a-5f06-411c-994f-0ea8ffbcd970/f44138de-6483-4eed-b89e-bfae90b94c0c/blank.jpg HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/poweredBy_cp_logo.svg HTTP/1.1Host: cookie-cdn.cookiepro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Ynm8MUUUvlNDb+v&MD=hlu1wSHb HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_160.3.drString found in binary or memory: M.getElementsByTagName("iframe"),la=N.length,ia=0;ia<la;ia++)if(!v&&c(N[ia],G.Re)){DK("https://www.youtube.com/iframe_api");v=!0;break}})}}else H(t.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},u,v=!1;Z.__ytl=n;Z.__ytl.o="ytl";Z.__ytl.isVendorTemplate=!0;Z.__ytl.priorityOverride=0;Z.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_192.3.dr, chromecache_258.3.dr, chromecache_200.3.dr, chromecache_243.3.dr, chromecache_253.3.dr, chromecache_295.3.dr, chromecache_185.3.dr, chromecache_212.3.dr, chromecache_160.3.dr, chromecache_269.3.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ak:function(){e=qb()},zd:function(){d()}}};var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
Source: chromecache_192.3.dr, chromecache_258.3.dr, chromecache_200.3.dr, chromecache_166.3.dr, chromecache_136.3.dr, chromecache_243.3.dr, chromecache_295.3.dr, chromecache_185.3.dr, chromecache_212.3.dr, chromecache_144.3.dr, chromecache_148.3.dr, chromecache_269.3.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=oB(a,c,e);V(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return V(122),!0;if(d&&f){for(var m=Bb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},rB=function(){var a=[],b=function(c){return eb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_192.3.dr, chromecache_258.3.dr, chromecache_200.3.dr, chromecache_243.3.dr, chromecache_295.3.dr, chromecache_185.3.dr, chromecache_212.3.dr, chromecache_269.3.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Dh:e,Bh:f,Ch:g,ji:k,ki:m,Re:n,Ib:b},q=B.YT;if(q)return q.ready&&q.ready(d),b;var r=B.onYouTubeIframeAPIReady;B.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(TD(w,"iframe_api")||TD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!KD&&RD(x[A],p.Re))return qc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_190.3.dr, chromecache_166.3.dr, chromecache_136.3.dr, chromecache_159.3.dr, chromecache_144.3.dr, chromecache_148.3.dr, chromecache_228.3.dr, chromecache_170.3.drString found in binary or memory: return b}GD.F="internal.enableAutoEventOnTimer";var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
Source: chromecache_192.3.dr, chromecache_258.3.dr, chromecache_200.3.dr, chromecache_166.3.dr, chromecache_136.3.dr, chromecache_243.3.dr, chromecache_253.3.dr, chromecache_295.3.dr, chromecache_185.3.dr, chromecache_159.3.dr, chromecache_212.3.dr, chromecache_144.3.drString found in binary or memory: var VC=function(a,b,c,d,e){var f=MA("fsl",c?"nv.mwt":"mwt",0),g;g=c?MA("fsl","nv.ids",[]):MA("fsl","ids",[]);if(!g.length)return!0;var k=RA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!xz(k,zz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: u22640982.ct.sendgrid.net
Source: global trafficDNS traffic detected: DNS query: www.software.slb.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cookie-cdn.cookiepro.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: x.clarity.ms
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: unknownHTTP traffic detected: POST / HTTP/1.1Host: www.software.slb.comConnection: keep-aliveContent-Length: 3568sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/csp-reportsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.software.slb.comSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: reportReferer: https://www.software.slb.com/slb-online-services-terms-and-conditionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D; _gcl_au=GA1.2.9193571.1732309789; _gcl_au_gid=GA1.2.704394593.1732309792; _gat_UA-112703-49=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Nov+22+2024+16%3A09%3A54+GMT-0500+(Eastern+Standard+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7c3683c6-acbd-4e8d-8ec7-fbe5e63f4df5&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.software.slb.com%2Fslb-online-services-terms-and-conditions&groups=C0001%3A1%2CC0004%3A0%2CC0005%3A0%2CC0003%3A0%2CC0002%3A0
Source: chromecache_170.3.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_226.3.dr, chromecache_204.3.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_195.3.drString found in binary or memory: https://bholmes.dev/blog/alternative-to-css-variable-media-queries/
Source: chromecache_192.3.dr, chromecache_190.3.dr, chromecache_258.3.dr, chromecache_200.3.dr, chromecache_166.3.dr, chromecache_136.3.dr, chromecache_243.3.dr, chromecache_253.3.dr, chromecache_295.3.dr, chromecache_185.3.dr, chromecache_159.3.dr, chromecache_212.3.dr, chromecache_144.3.dr, chromecache_148.3.dr, chromecache_228.3.dr, chromecache_160.3.dr, chromecache_269.3.dr, chromecache_170.3.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_257.3.dr, chromecache_137.3.dr, chromecache_230.3.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_257.3.dr, chromecache_137.3.dr, chromecache_230.3.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_274.3.dr, chromecache_282.3.drString found in binary or memory: https://cookie-cdn.cookiepro.com
Source: chromecache_274.3.dr, chromecache_282.3.drString found in binary or memory: https://cookie-cdn.cookiepro.com/vendorlist/googleData.json
Source: chromecache_274.3.dr, chromecache_282.3.drString found in binary or memory: https://cookie-cdn.cookiepro.com/vendorlist/iab2Data.json
Source: chromecache_274.3.dr, chromecache_282.3.drString found in binary or memory: https://cookie-cdn.cookiepro.com/vendorlist/iab2V2Data.json
Source: chromecache_274.3.dr, chromecache_282.3.drString found in binary or memory: https://cookie-cdn.cookiepro.com/vendorlist/iabData.json
Source: chromecache_274.3.dr, chromecache_282.3.drString found in binary or memory: https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck
Source: chromecache_257.3.dr, chromecache_137.3.dr, chromecache_230.3.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_257.3.dr, chromecache_137.3.dr, chromecache_230.3.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_257.3.dr, chromecache_137.3.dr, chromecache_230.3.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_274.3.dr, chromecache_282.3.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: chromecache_149.3.dr, chromecache_213.3.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: chromecache_149.3.dr, chromecache_213.3.drString found in binary or memory: https://github.com/carlwoodhouse/jquery.cookieBar
Source: chromecache_251.3.drString found in binary or memory: https://github.com/jonsuh/hamburgers
Source: chromecache_225.3.dr, chromecache_272.3.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_269.3.drString found in binary or memory: https://google.com
Source: chromecache_269.3.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_251.3.drString found in binary or memory: https://jonsuh.com/hamburgers
Source: chromecache_180.3.dr, chromecache_142.3.drString found in binary or memory: https://jquery.com/
Source: chromecache_180.3.dr, chromecache_142.3.drString found in binary or memory: https://jquery.org/license
Source: chromecache_179.3.dr, chromecache_188.3.drString found in binary or memory: https://jqueryvalidation.org/
Source: chromecache_180.3.dr, chromecache_142.3.drString found in binary or memory: https://js.foundation/
Source: chromecache_170.3.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_192.3.dr, chromecache_190.3.dr, chromecache_258.3.dr, chromecache_200.3.dr, chromecache_166.3.dr, chromecache_136.3.dr, chromecache_243.3.dr, chromecache_253.3.dr, chromecache_295.3.dr, chromecache_185.3.dr, chromecache_159.3.dr, chromecache_212.3.dr, chromecache_144.3.dr, chromecache_148.3.dr, chromecache_228.3.dr, chromecache_160.3.dr, chromecache_269.3.dr, chromecache_170.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_230.3.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_160.3.drString found in binary or memory: https://px.ads.linkedin.com/collect?
Source: chromecache_180.3.dr, chromecache_142.3.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_160.3.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_192.3.dr, chromecache_190.3.dr, chromecache_258.3.dr, chromecache_200.3.dr, chromecache_243.3.dr, chromecache_295.3.dr, chromecache_185.3.dr, chromecache_212.3.dr, chromecache_269.3.dr, chromecache_170.3.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_204.3.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_230.3.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_257.3.dr, chromecache_137.3.dr, chromecache_230.3.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_257.3.dr, chromecache_137.3.dr, chromecache_230.3.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_257.3.dr, chromecache_137.3.dr, chromecache_230.3.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_226.3.dr, chromecache_204.3.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_192.3.dr, chromecache_190.3.dr, chromecache_258.3.dr, chromecache_200.3.dr, chromecache_166.3.dr, chromecache_136.3.dr, chromecache_243.3.dr, chromecache_253.3.dr, chromecache_295.3.dr, chromecache_185.3.dr, chromecache_159.3.dr, chromecache_212.3.dr, chromecache_144.3.dr, chromecache_148.3.dr, chromecache_228.3.dr, chromecache_160.3.dr, chromecache_269.3.dr, chromecache_170.3.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_187.3.dr, chromecache_263.3.drString found in binary or memory: https://type.weltkern.com/information/licensinghttps://type.weltkern.com/information/licensingName:
Source: chromecache_211.3.dr, chromecache_156.3.dr, chromecache_169.3.drString found in binary or memory: https://type.weltkern.com/information/licensinghttps://type.weltkern.com/information/licensingSLB
Source: chromecache_187.3.dr, chromecache_211.3.dr, chromecache_263.3.dr, chromecache_156.3.dr, chromecache_169.3.drString found in binary or memory: https://type.weltkern.comwww.nizarkazan.chLawful
Source: chromecache_253.3.dr, chromecache_160.3.drString found in binary or memory: https://www.clarity.ms
Source: chromecache_253.3.dr, chromecache_160.3.drString found in binary or memory: https://www.clarity.ms/tag/
Source: chromecache_253.3.dr, chromecache_159.3.dr, chromecache_228.3.dr, chromecache_160.3.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_226.3.dr, chromecache_204.3.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_226.3.dr, chromecache_204.3.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_226.3.dr, chromecache_204.3.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_170.3.drString found in binary or memory: https://www.google.com
Source: chromecache_226.3.dr, chromecache_204.3.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_152.3.dr, chromecache_257.3.dr, chromecache_137.3.dr, chromecache_246.3.dr, chromecache_232.3.dr, chromecache_266.3.dr, chromecache_230.3.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_269.3.dr, chromecache_170.3.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_170.3.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_258.3.dr, chromecache_200.3.dr, chromecache_166.3.dr, chromecache_136.3.dr, chromecache_243.3.dr, chromecache_253.3.dr, chromecache_295.3.dr, chromecache_159.3.dr, chromecache_212.3.dr, chromecache_144.3.dr, chromecache_148.3.dr, chromecache_228.3.dr, chromecache_160.3.dr, chromecache_269.3.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_226.3.dr, chromecache_204.3.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_258.3.dr, chromecache_200.3.dr, chromecache_166.3.dr, chromecache_136.3.dr, chromecache_243.3.dr, chromecache_253.3.dr, chromecache_295.3.dr, chromecache_159.3.dr, chromecache_212.3.dr, chromecache_144.3.dr, chromecache_148.3.dr, chromecache_228.3.dr, chromecache_160.3.dr, chromecache_269.3.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_257.3.dr, chromecache_137.3.dr, chromecache_230.3.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__.
Source: chromecache_152.3.dr, chromecache_153.3.dr, chromecache_246.3.dr, chromecache_232.3.dr, chromecache_266.3.dr, chromecache_231.3.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js
Source: chromecache_192.3.dr, chromecache_190.3.dr, chromecache_258.3.dr, chromecache_200.3.dr, chromecache_243.3.dr, chromecache_295.3.dr, chromecache_185.3.dr, chromecache_212.3.dr, chromecache_269.3.dr, chromecache_170.3.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_192.3.dr, chromecache_258.3.dr, chromecache_200.3.dr, chromecache_243.3.dr, chromecache_253.3.dr, chromecache_295.3.dr, chromecache_185.3.dr, chromecache_212.3.dr, chromecache_160.3.dr, chromecache_269.3.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49987 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:50028 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:50053 version: TLS 1.2
Source: classification engineClassification label: clean1.win@19/251@42/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1980,i,15069588519002315557,8481457333337151681,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u22640982.ct.sendgrid.net/ls/click?upn=u001.4Y6g-2FgDnueeK3V-2BagYj-2BJI-2BpqdM-2FW8q-2F9ifolviePBjdvpKjPktzSJm6LZQ4dyHHhjAuaNwmEpYcl5o-2BPijECAlG5Fg2qM41qjGGs6euz5U-3DZhew_hYZmIXWGDz3lVCcC-2BqMJuDDcadBjC4ZXeMq09eZwrnLQaTxaEntGQN4givrClAxr-2F3X5EncEg8HBsYYBe1PnAEu5DETMMzkJawMj5BCEZ1RTKxORcCOd9mNSjxqO98pwzLKFsTcuEnWZ-2FCUhJkPfkbUgJ-2FYz1JOXiOPBVB1AR1dEsils0VeIOGy8b3jl-2BhWklwLcBuwKywd9hcA3RvcjxA-3D-3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1980,i,15069588519002315557,8481457333337151681,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://u22640982.ct.sendgrid.net/ls/click?upn=u001.4Y6g-2FgDnueeK3V-2BagYj-2BJI-2BpqdM-2FW8q-2F9ifolviePBjdvpKjPktzSJm6LZQ4dyHHhjAuaNwmEpYcl5o-2BPijECAlG5Fg2qM41qjGGs6euz5U-3DZhew_hYZmIXWGDz3lVCcC-2BqMJuDDcadBjC4ZXeMq09eZwrnLQaTxaEntGQN4givrClAxr-2F3X5EncEg8HBsYYBe1PnAEu5DETMMzkJawMj5BCEZ1RTKxORcCOd9mNSjxqO98pwzLKFsTcuEnWZ-2FCUhJkPfkbUgJ-2FYz1JOXiOPBVB1AR1dEsils0VeIOGy8b3jl-2BhWklwLcBuwKywd9hcA3RvcjxA-3D-3D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.software.slb.com/images/V3header/petrel-software-1130x730.jpg0%Avira URL Cloudsafe
https://www.software.slb.com/-/media/software-v2/css-images/favicon.ico0%Avira URL Cloudsafe
https://www.software.slb.com/images/V3header/insights-landing-page-card.jpg0%Avira URL Cloudsafe
https://www.software.slb.com/static/images/icons/minus-white.svg0%Avira URL Cloudsafe
https://www.software.slb.com/fonts/SLBSans/SLBSans-Medium.otf0%Avira URL Cloudsafe
https://www.software.slb.com/Content/V2/V3Header.min.css0%Avira URL Cloudsafe
https://www.software.slb.com/fonts/SLBSans/SLBSans-Light.otf0%Avira URL Cloudsafe
https://www.software.slb.com/Scripts/V2/Premium.min.js0%Avira URL Cloudsafe
https://www.software.slb.com/Scripts/V2/SessionTimeout.js0%Avira URL Cloudsafe
https://www.software.slb.com/images/V3header/for-a-balanced-planet-card.jpg0%Avira URL Cloudsafe
https://www.software.slb.com/images/V3header/sees-family-landing-card.jpg0%Avira URL Cloudsafe
https://www.software.slb.com/images/V3header/newsroom-slb-card.jpg0%Avira URL Cloudsafe
https://www.software.slb.com/Scripts/V2/slb.min.js0%Avira URL Cloudsafe
https://www.software.slb.com/Scripts/V2/GoogleAnalyticsCookie.min.js0%Avira URL Cloudsafe
https://www.software.slb.com/Content/V2/Common.min.css0%Avira URL Cloudsafe
https://www.software.slb.com/images/V3header/people-hero-new.jpg0%Avira URL Cloudsafe
https://www.software.slb.com/images/logo/SLB_Logo_white_svg.svg0%Avira URL Cloudsafe
https://www.software.slb.com/Content/V2/screen-light.css0%Avira URL Cloudsafe
https://www.software.slb.com/images/V3header/SLB_Logo_RGB_svg.svg0%Avira URL Cloudsafe
https://www.software.slb.com/images/V3header/events-tradeshow-slb-card.jpg0%Avira URL Cloudsafe
https://www.software.slb.com/static/images/icons/youtube-white.svg0%Avira URL Cloudsafe
https://www.software.slb.com/Content/fonts/icomoon/icomoon.woff20%Avira URL Cloudsafe
https://www.software.slb.com/Scripts/V2/Cookie.min.js0%Avira URL Cloudsafe
https://www.software.slb.com/Scripts/V2/Subscription.min.js0%Avira URL Cloudsafe
https://type.weltkern.com/information/licensinghttps://type.weltkern.com/information/licensingSLB0%Avira URL Cloudsafe
https://www.software.slb.com/static/images/icons/instagram-white.svg0%Avira URL Cloudsafe
https://www.software.slb.com/scripts/V2/23.bundle.js?4075060%Avira URL Cloudsafe
https://www.software.slb.com/fonts/SLBSans/SLBSans-MediumItalic.otf0%Avira URL Cloudsafe
https://www.software.slb.com/static/images/icons/facebook-white.svg0%Avira URL Cloudsafe
https://bholmes.dev/blog/alternative-to-css-variable-media-queries/0%Avira URL Cloudsafe
https://www.software.slb.com/images/V3header/about-who-we-are-card.jpg0%Avira URL Cloudsafe
https://www.software.slb.com/scripts/V2/app.built.js0%Avira URL Cloudsafe
https://www.software.slb.com/0%Avira URL Cloudsafe
https://www.software.slb.com/Scripts/V2/V3Header.min.js0%Avira URL Cloudsafe
https://www.software.slb.com/static/fonts/Icons/icomoon_header_v3.ttf0%Avira URL Cloudsafe
https://type.weltkern.com/information/licensinghttps://type.weltkern.com/information/licensingName:0%Avira URL Cloudsafe
https://www.software.slb.com/images/V3header/ora-new-card2.jpg0%Avira URL Cloudsafe
https://www.software.slb.com/static/images/icons/arrow-right-blue.svg0%Avira URL Cloudsafe
https://www.software.slb.com/fonts/SLBSans/SLBSans-Regular.otf0%Avira URL Cloudsafe
https://www.software.slb.com/Scripts/V2/SLGTMScript.min.js0%Avira URL Cloudsafe
https://www.software.slb.com/static/images/icons/arrow-right-white.svg0%Avira URL Cloudsafe
https://www.software.slb.com/images/V3header/nature-hero-new.jpg0%Avira URL Cloudsafe
https://www.software.slb.com/fonts/SLBSans/SLBSans-Book.otf0%Avira URL Cloudsafe
https://type.weltkern.comwww.nizarkazan.chLawful0%Avira URL Cloudsafe
https://www.software.slb.com/Content/V2/styleguide/root-variables.css0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
u22640982.ct.sendgrid.net
167.89.123.122
truefalse
    unknown
    software.slb.com
    136.252.138.25
    truefalse
      unknown
      cdnjs.cloudflare.com
      104.17.24.14
      truefalse
        high
        www.google.com
        142.250.181.100
        truefalse
          high
          s-part-0035.t-0009.t-msedge.net
          13.107.246.63
          truefalse
            high
            cookie-cdn.cookiepro.com
            104.18.36.90
            truefalse
              high
              x.clarity.ms
              unknown
              unknownfalse
                high
                snap.licdn.com
                unknown
                unknownfalse
                  high
                  www.clarity.ms
                  unknown
                  unknownfalse
                    high
                    www.linkedin.com
                    unknown
                    unknownfalse
                      high
                      www.software.slb.com
                      unknown
                      unknownfalse
                        unknown
                        c.clarity.ms
                        unknown
                        unknownfalse
                          high
                          px.ads.linkedin.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://www.software.slb.com/Scripts/V2/SessionTimeout.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.software.slb.com/static/images/icons/minus-white.svgfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.software.slb.com/Scripts/V2/Premium.min.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.clarity.ms/s/0.7.56/clarity.jsfalse
                              high
                              https://www.software.slb.com/fonts/SLBSans/SLBSans-Light.otffalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.software.slb.com/images/V3header/insights-landing-page-card.jpgfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.software.slb.com/fonts/SLBSans/SLBSans-Medium.otffalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.software.slb.com/Content/V2/V3Header.min.cssfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.clarity.ms/tag/bxsdtjmitn?ref=gtm2false
                                high
                                https://cookie-cdn.cookiepro.com/scripttemplates/202407.1.0/assets/otCommonStyles.cssfalse
                                  high
                                  https://www.software.slb.com/slb-online-services-terms-and-conditionsfalse
                                    unknown
                                    https://cookie-cdn.cookiepro.com/scripttemplates/otSDKStub.jsfalse
                                      high
                                      https://www.software.slb.com/-/media/software-v2/css-images/favicon.icofalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.software.slb.com/images/V3header/petrel-software-1130x730.jpgfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cookie-cdn.cookiepro.com/logos/static/ot_close.svgfalse
                                        high
                                        https://www.software.slb.com/images/V3header/for-a-balanced-planet-card.jpgfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.software.slb.com/images/V3header/sees-family-landing-card.jpgfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.software.slb.com/images/V3header/newsroom-slb-card.jpgfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.software.slb.com/Scripts/V2/slb.min.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.software.slb.com/Scripts/V2/GoogleAnalyticsCookie.min.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.software.slb.com/images/V3header/events-tradeshow-slb-card.jpgfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LeuOsYZAAAAAIscUloD0iIwUi8PbsSdZZybGHHT&co=aHR0cHM6Ly93d3cuc29mdHdhcmUuc2xiLmNvbTo0NDM.&hl=en&v=pPK749sccDmVW_9DSeTMVvh2&size=invisible&cb=sm78khqag672false
                                          high
                                          https://www.software.slb.com/images/V3header/SLB_Logo_RGB_svg.svgfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.software.slb.com/images/logo/SLB_Logo_white_svg.svgfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.software.slb.com/Content/V2/Common.min.cssfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.software.slb.com/images/V3header/people-hero-new.jpgfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://cookie-cdn.cookiepro.com/consent/ffe2e5f9-24ba-4713-892d-b3e40847fe6a/OtAutoBlock.jsfalse
                                            high
                                            https://www.software.slb.com/Content/V2/screen-light.cssfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.software.slb.com/static/images/icons/youtube-white.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.software.slb.com/Content/fonts/icomoon/icomoon.woff2false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.software.slb.com/static/images/icons/instagram-white.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://cookie-cdn.cookiepro.com/scripttemplates/202407.1.0/assets/otCenterRounded.jsonfalse
                                              high
                                              https://www.software.slb.com/Scripts/V2/Cookie.min.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.software.slb.com/Scripts/V2/Subscription.min.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.software.slb.com/scripts/V2/23.bundle.js?407506false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LeuOsYZAAAAAIscUloD0iIwUi8PbsSdZZybGHHT&co=aHR0cHM6Ly93d3cuc29mdHdhcmUuc2xiLmNvbTo0NDM.&hl=en&v=pPK749sccDmVW_9DSeTMVvh2&size=invisible&cb=19sl8s2d2ewufalse
                                                high
                                                https://www.software.slb.com/static/images/icons/facebook-white.svgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.software.slb.com/fonts/SLBSans/SLBSans-MediumItalic.otffalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.software.slb.com/images/V3header/about-who-we-are-card.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.software.slb.com/scripts/V2/app.built.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cookie-cdn.cookiepro.com/logos/static/poweredBy_cp_logo.svgfalse
                                                  high
                                                  https://www.software.slb.com/Scripts/V2/V3Header.min.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://cookie-cdn.cookiepro.com/consent/ffe2e5f9-24ba-4713-892d-b3e40847fe6a/018e386c-fe69-7757-905d-8359dbbed587/en.jsonfalse
                                                    high
                                                    https://cdnjs.cloudflare.com/ajax/libs/jquery.cookieBar/0.0.3/jquery.cookieBar.jsfalse
                                                      high
                                                      https://www.google.com/js/bg/hdp6NVToxcZ-RDmfj-FiLxITMNF3FSB01e-_24RN2ow.jsfalse
                                                        high
                                                        https://cookie-cdn.cookiepro.com/scripttemplates/202407.1.0/otBannerSdk.jsfalse
                                                          high
                                                          https://www.software.slb.com/false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.software.slb.com/static/fonts/Icons/icomoon_header_v3.ttffalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.software.slb.com/images/V3header/ora-new-card2.jpgfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.software.slb.com/Scripts/V2/SLGTMScript.min.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.software.slb.com/images/V3header/nature-hero-new.jpgfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.software.slb.com/static/images/icons/arrow-right-white.svgfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.software.slb.com/fonts/SLBSans/SLBSans-Regular.otffalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.clarity.ms/tag/jchq3p3eus?ref=gtmfalse
                                                            high
                                                            https://www.software.slb.com/static/images/icons/arrow-right-blue.svgfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://cookie-cdn.cookiepro.com/consent/ffe2e5f9-24ba-4713-892d-b3e40847fe6a/ffe2e5f9-24ba-4713-892d-b3e40847fe6a.jsonfalse
                                                              high
                                                              https://www.software.slb.com/fonts/SLBSans/SLBSans-Book.otffalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.software.slb.com/Content/V2/styleguide/root-variables.cssfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://cookie-cdn.cookiepro.com/scripttemplates/202407.1.0/assets/v2/otPcCenter.jsonfalse
                                                                high
                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                https://stats.g.doubleclick.net/g/collectchromecache_192.3.dr, chromecache_190.3.dr, chromecache_258.3.dr, chromecache_200.3.dr, chromecache_243.3.dr, chromecache_295.3.dr, chromecache_185.3.dr, chromecache_212.3.dr, chromecache_269.3.dr, chromecache_170.3.drfalse
                                                                  high
                                                                  https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_257.3.dr, chromecache_137.3.dr, chromecache_230.3.drfalse
                                                                    high
                                                                    https://github.com/carhartl/jquery-cookiechromecache_149.3.dr, chromecache_213.3.drfalse
                                                                      high
                                                                      https://support.google.com/recaptcha#6262736chromecache_257.3.dr, chromecache_137.3.dr, chromecache_230.3.drfalse
                                                                        high
                                                                        https://ampcid.google.com/v1/publisher:getClientIdchromecache_226.3.dr, chromecache_204.3.drfalse
                                                                          high
                                                                          https://support.google.com/recaptcha/?hl=en#6223828chromecache_257.3.dr, chromecache_137.3.dr, chromecache_230.3.drfalse
                                                                            high
                                                                            https://px.ads.linkedin.com/collect?chromecache_160.3.drfalse
                                                                              high
                                                                              https://www.google.comchromecache_170.3.drfalse
                                                                                high
                                                                                https://www.youtube.com/iframe_apichromecache_192.3.dr, chromecache_258.3.dr, chromecache_200.3.dr, chromecache_243.3.dr, chromecache_253.3.dr, chromecache_295.3.dr, chromecache_185.3.dr, chromecache_212.3.dr, chromecache_160.3.dr, chromecache_269.3.drfalse
                                                                                  high
                                                                                  https://support.google.com/recaptcha/#6175971chromecache_257.3.dr, chromecache_137.3.dr, chromecache_230.3.drfalse
                                                                                    high
                                                                                    https://www.clarity.mschromecache_253.3.dr, chromecache_160.3.drfalse
                                                                                      high
                                                                                      https://stats.g.doubleclick.net/j/collectchromecache_204.3.drfalse
                                                                                        high
                                                                                        https://github.com/microsoft/claritychromecache_225.3.dr, chromecache_272.3.drfalse
                                                                                          high
                                                                                          https://support.google.com/recaptchachromecache_230.3.drfalse
                                                                                            high
                                                                                            https://cookie-cdn.cookiepro.com/vendorlist/googleData.jsonchromecache_274.3.dr, chromecache_282.3.drfalse
                                                                                              high
                                                                                              https://cct.google/taggy/agent.jschromecache_192.3.dr, chromecache_190.3.dr, chromecache_258.3.dr, chromecache_200.3.dr, chromecache_166.3.dr, chromecache_136.3.dr, chromecache_243.3.dr, chromecache_253.3.dr, chromecache_295.3.dr, chromecache_185.3.dr, chromecache_159.3.dr, chromecache_212.3.dr, chromecache_144.3.dr, chromecache_148.3.dr, chromecache_228.3.dr, chromecache_160.3.dr, chromecache_269.3.dr, chromecache_170.3.drfalse
                                                                                                high
                                                                                                https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_257.3.dr, chromecache_137.3.dr, chromecache_230.3.drfalse
                                                                                                  high
                                                                                                  https://play.google.com/log?format=json&hasfast=truechromecache_230.3.drfalse
                                                                                                    high
                                                                                                    https://jquery.com/chromecache_180.3.dr, chromecache_142.3.drfalse
                                                                                                      high
                                                                                                      https://www.google.%/ads/ga-audienceschromecache_226.3.dr, chromecache_204.3.drfalse
                                                                                                        high
                                                                                                        https://type.weltkern.com/information/licensinghttps://type.weltkern.com/information/licensingSLBchromecache_211.3.dr, chromecache_156.3.dr, chromecache_169.3.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://sizzlejs.com/chromecache_180.3.dr, chromecache_142.3.drfalse
                                                                                                          high
                                                                                                          https://js.foundation/chromecache_180.3.dr, chromecache_142.3.drfalse
                                                                                                            high
                                                                                                            https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheckchromecache_274.3.dr, chromecache_282.3.drfalse
                                                                                                              high
                                                                                                              https://cookie-cdn.cookiepro.com/vendorlist/iab2Data.jsonchromecache_274.3.dr, chromecache_282.3.drfalse
                                                                                                                high
                                                                                                                https://geolocation.onetrust.com/cookieconsentpub/v1/geo/locationchromecache_274.3.dr, chromecache_282.3.drfalse
                                                                                                                  high
                                                                                                                  https://bholmes.dev/blog/alternative-to-css-variable-media-queries/chromecache_195.3.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.clarity.ms/tag/chromecache_253.3.dr, chromecache_160.3.drfalse
                                                                                                                    high
                                                                                                                    https://cloud.google.com/contactchromecache_257.3.dr, chromecache_137.3.dr, chromecache_230.3.drfalse
                                                                                                                      high
                                                                                                                      https://type.weltkern.com/information/licensinghttps://type.weltkern.com/information/licensingName:chromecache_187.3.dr, chromecache_263.3.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://www.google.com/recaptcha/api2/chromecache_152.3.dr, chromecache_257.3.dr, chromecache_137.3.dr, chromecache_246.3.dr, chromecache_232.3.dr, chromecache_266.3.dr, chromecache_230.3.drfalse
                                                                                                                        high
                                                                                                                        https://github.com/jonsuh/hamburgerschromecache_251.3.drfalse
                                                                                                                          high
                                                                                                                          https://github.com/carlwoodhouse/jquery.cookieBarchromecache_149.3.dr, chromecache_213.3.drfalse
                                                                                                                            high
                                                                                                                            https://jqueryvalidation.org/chromecache_179.3.dr, chromecache_188.3.drfalse
                                                                                                                              high
                                                                                                                              https://jonsuh.com/hamburgerschromecache_251.3.drfalse
                                                                                                                                high
                                                                                                                                https://cookie-cdn.cookiepro.com/vendorlist/iab2V2Data.jsonchromecache_274.3.dr, chromecache_282.3.drfalse
                                                                                                                                  high
                                                                                                                                  https://cookie-cdn.cookiepro.comchromecache_274.3.dr, chromecache_282.3.drfalse
                                                                                                                                    high
                                                                                                                                    https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_257.3.dr, chromecache_137.3.dr, chromecache_230.3.drfalse
                                                                                                                                      high
                                                                                                                                      https://type.weltkern.comwww.nizarkazan.chLawfulchromecache_187.3.dr, chromecache_211.3.dr, chromecache_263.3.dr, chromecache_156.3.dr, chromecache_169.3.drfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://googleads.g.doubleclick.netchromecache_269.3.drfalse
                                                                                                                                        high
                                                                                                                                        https://tagassistant.google.com/chromecache_226.3.dr, chromecache_204.3.drfalse
                                                                                                                                          high
                                                                                                                                          • No. of IPs < 25%
                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                          • 75% < No. of IPs
                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                          13.107.246.63
                                                                                                                                          s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                          172.64.151.166
                                                                                                                                          unknownUnited States
                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                          172.217.21.36
                                                                                                                                          unknownUnited States
                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                          167.89.123.122
                                                                                                                                          u22640982.ct.sendgrid.netUnited States
                                                                                                                                          11377SENDGRIDUSfalse
                                                                                                                                          104.17.24.14
                                                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                          104.18.36.90
                                                                                                                                          cookie-cdn.cookiepro.comUnited States
                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                          142.250.181.100
                                                                                                                                          www.google.comUnited States
                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                          239.255.255.250
                                                                                                                                          unknownReserved
                                                                                                                                          unknownunknownfalse
                                                                                                                                          136.252.138.25
                                                                                                                                          software.slb.comUnited States
                                                                                                                                          72SCHLUMBERGER-ASUSfalse
                                                                                                                                          IP
                                                                                                                                          192.168.2.6
                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                          Analysis ID:1561200
                                                                                                                                          Start date and time:2024-11-22 22:08:27 +01:00
                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                          Overall analysis duration:0h 3m 46s
                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                          Report type:full
                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                          Sample URL:https://u22640982.ct.sendgrid.net/ls/click?upn=u001.4Y6g-2FgDnueeK3V-2BagYj-2BJI-2BpqdM-2FW8q-2F9ifolviePBjdvpKjPktzSJm6LZQ4dyHHhjAuaNwmEpYcl5o-2BPijECAlG5Fg2qM41qjGGs6euz5U-3DZhew_hYZmIXWGDz3lVCcC-2BqMJuDDcadBjC4ZXeMq09eZwrnLQaTxaEntGQN4givrClAxr-2F3X5EncEg8HBsYYBe1PnAEu5DETMMzkJawMj5BCEZ1RTKxORcCOd9mNSjxqO98pwzLKFsTcuEnWZ-2FCUhJkPfkbUgJ-2FYz1JOXiOPBVB1AR1dEsils0VeIOGy8b3jl-2BhWklwLcBuwKywd9hcA3RvcjxA-3D-3D
                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                          Number of analysed new started processes analysed:7
                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                          Technologies:
                                                                                                                                          • HCA enabled
                                                                                                                                          • EGA enabled
                                                                                                                                          • AMSI enabled
                                                                                                                                          Analysis Mode:default
                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                          Detection:CLEAN
                                                                                                                                          Classification:clean1.win@19/251@42/10
                                                                                                                                          EGA Information:Failed
                                                                                                                                          HCA Information:
                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                          • Number of executed functions: 0
                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                          • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                          • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 74.125.205.84, 34.104.35.123, 192.229.221.95, 2.20.68.210, 172.217.17.42, 172.217.19.202, 142.250.181.138, 142.250.181.74, 172.217.17.74, 142.250.181.10, 142.250.181.106, 142.250.181.42, 172.217.19.234, 172.217.19.170, 142.250.181.99, 142.250.181.136, 172.217.19.206, 2.21.244.158, 2.21.244.165, 13.107.42.14, 142.250.181.78, 20.114.190.119, 13.74.129.1, 204.79.197.237, 13.107.21.237, 172.217.17.35
                                                                                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, clientservices.googleapis.com, l-0005.l-msedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, update.googleapis.com, azurefd-t-prod.trafficmanager.net, www.gstatic.com, www.google-analytics.com, www-linkedin-com.l-0005.l-msedge.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, c-bing-com.dual-a-0034.a-msedge.net, ctldl.windowsupdate.com, od.linkedin.edgesuite.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, c.bing.com, clarity-ingest-eus2-e-sc.eastus2.cloudapp.azure.com, dual-a-0034.a-msedge.net, clients.l.google.com, a1916.dscg2.akamai.net
                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                          • VT rate limit hit for: https://u22640982.ct.sendgrid.net/ls/click?upn=u001.4Y6g-2FgDnueeK3V-2BagYj-2BJI-2BpqdM-2FW8q-2F9ifolviePBjdvpKjPktzSJm6LZQ4dyHHhjAuaNwmEpYcl5o-2BPijECAlG5Fg2qM41qjGGs6euz5U-3DZhew_hYZmIXWGDz3lVCcC-2BqMJuDDcadBjC4ZXeMq09eZwrnLQaTxaEntGQN4givrClAxr-2F3X5EncEg8HBsYYBe1PnAEu5DETMMzkJawMj5BCEZ1RTKxORcCOd9mNSjxqO98pwzLKFsTcuEnWZ-2FCUhJkPfkbUgJ-2FYz1JOXiOPBVB1AR1dEsils0VeIOGy8b3jl-2BhWklwLcBuwKywd9hcA3RvcjxA-3D-3D
                                                                                                                                          No simulations
                                                                                                                                          No context
                                                                                                                                          No context
                                                                                                                                          No context
                                                                                                                                          No context
                                                                                                                                          No context
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (3969)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):297190
                                                                                                                                          Entropy (8bit):5.564017254643347
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:rKgYpTAX/D+O+0kt0eBgDwPAjIJ8UUlPM22KiDUG7ZcBJDMfgQJX8nKS6D:WMX/iO+0UPmPx27aBJDMfgQJXn
                                                                                                                                          MD5:AF8A1FACD37C2A80C5D891207EA83C3C
                                                                                                                                          SHA1:33EA1FD41D9591D5C8C69270F4DEAD414408460A
                                                                                                                                          SHA-256:5C688301456B83175C288EBFE33FC2C3DE9DB0F892A6ED5560E3DBD41F316830
                                                                                                                                          SHA-512:120D376D43236FFD0D63EA972C55E4409EBD77328D87AC214A6B87CAFCF9464AA8F45A72740EFD43163EBB886C66BE479A2FF24ACE86CFB8E534ED1B7C0D302E
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.googletagmanager.com/gtag/destination?id=AW-1053982001&l=dataLayer&cx=c&gtm=45He4bk0v71467937za200
                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-1053982001","tag_id":12},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (545)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):560083
                                                                                                                                          Entropy (8bit):5.670807885144341
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:2ToGBa353/EApIyArkA6WiFvT7XCjDpEj/8U4LkgdLRsNY7d5/PwL18WS3mmPfGY:2ThwOA1Avi5f4L7LCYe63mm4M
                                                                                                                                          MD5:81697E6CDD98E37117D7BDDCECF07576
                                                                                                                                          SHA1:0EA9EFEB29EFC158CD175BB05B72C8516DBAA965
                                                                                                                                          SHA-256:73DD640564004EC8730E7F3433B9DFAA6876AC3A27E6964A17834F07F6D56116
                                                                                                                                          SHA-512:FC29D4A1FD39A7C78B7F57B221596ACEE9B805A133CE2D6FF4BC497A7B3584AB10E3D4FFDE30C86884F1ABEAC7D521598EBDA6E0B01FC92525986C98250FA3F8
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js
                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var T=function(){return[function(r,d,h,V,R,K,Y,S,N,D,F,E,l,B,C,m){return(r|32)==(((C=["fr","flat",2],r)-C[2]>>4||(m=new Promise(function(P){window.addEventListener("visibilitychange",P,{once:!0}),document.hidden||P()})),r-7>>4)||(E=[2654435761,0,"1"],Y.wb=K===void 0?!1:K,B=b[38](26,Y,V),N=g[16](55,B),Y[C[0]]=N.next().value,Y.C=N.next().value,Y.rI=N.next().value,Y.Zf=N.next().value,F=Y.R()[C[1]](Infinity),S=F.findIndex(function(P){return P instanceof dy&&k[17](15,P,h)==d}),l=g[9](5,F[S],lj,3,p[12](77)),.D=[n[48](22,Y[C[0]]),A[43](38,Y.rI,U[9](11,Y[C[0]]),E[0]),A[10](27,3,Y.rI,U[9](19,Y.rI),E[1]),A[10](28,3,Y.Zf,U[9
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:TrueType Font data, 11 tables, 1st "cmap", 14 names, Macintosh, type 1 string, icomoon_header_v3Regularicomoonicomoon_header_v3Version 1.0icomoonFont generated by IcoMoon.
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):28348
                                                                                                                                          Entropy (8bit):6.335255886165013
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:66o9q6o9Twwv8Nyyy5qlJqFu5s0kq1CTKKKpoHja1jBo6j:I949/fqlZs7q1AKKKpoHja1jBoY
                                                                                                                                          MD5:5543C9D78C43307A8E4E9495B7EAF68E
                                                                                                                                          SHA1:2C7102FD02691EDBD2FE5FB41C131EA572757A83
                                                                                                                                          SHA-256:917BE4CDADDEAF9E5F5994C94A85865EC6FF59B152A5830A5E4F55CF3497AB38
                                                                                                                                          SHA-512:0602C70E440D7D98C6AAB83DB3A2026E7DCB0543152306883B6FA0847AB9D02F9ADB925C56E2C6D5C20FC4B8C9F04809350A29F1AB20F9EE8F38ED5B6912DB24
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/static/fonts/Icons/icomoon_header_v3.ttf
                                                                                                                                          Preview:...........0cmap.V.%.......Tgasp............glyf.mf.......g.head.W...h(...6hhea...J..h`...$hmtx......h.....loca]qx...k....Hmaxp...0..lX... name...A..lx....OS/2......n<...`post......n.... ...............................8............. .......... ................................................79..................79..................79...............$.<.t..7>.7>.32.....>.7>.54&'..#"...........%"&'..5467>.32..........."&'..'1../...5467>.71>.?.>.32..................1......#. F&'Q+*Q'&F ."...:9:.QR.:9:..."../%=......=%$=......=$3`-.M!!4.......5!!M+.-`33_--N!!4.......5! N+.-_3..&......&..9 D$R.9:99:9.R$D 9.....>$$=......=$$>....E...5 !M+.-`33`--N! 5.......5!!M+.-`33`--N! 5.................$.<.t..7>.7>.32.....>.7>.54&'..#"...........%"&'..5467>.32..........."&'..'1../...5467>.71>.?.>.32..................1......#. F&'Q+*Q'&F ."...:9:.QR.:9:..."../%=......=%$=......=$3`-.M!!4.......5!!M+.-`33_--N!!4.......5! N+.-_3..&......&..9 D$R.9:99:9.R$D 9.....>$$=......=$$>....E...5 !M+.-`33`--N! 5..
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=LEE_MAWDSLEY], baseline, precision 8, 1130x730, components 3
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):66932
                                                                                                                                          Entropy (8bit):7.916224366665418
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:NYbHMhpH9msDlHNA7wMQmJdBrNVG2ay0g4vrwo7qPWK1:iDM7djD1CNQmJHHG2ay54vrwo7YWQ
                                                                                                                                          MD5:FC8A0CF6DE05D408BF1E22993059E303
                                                                                                                                          SHA1:7A89CA37995647802A3D1A01A44B045749BBFA44
                                                                                                                                          SHA-256:EF6EDACFA47A5D3D66F61063506E3CCA678621BC3B18FFA88B11ABA30047F2F4
                                                                                                                                          SHA-512:066ACB71C0F60E03412C0BEB3F44834D71A1EBA1E2E15F92ED6829A129595B33A93227CFA9290059ED8E3EB36A8ADA9D86E6CBE17ABF05E3DF0FF179B01C8195
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.....2Exif..II*.......................LEE_MAWDSLEY........Ducky.............bhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="9D81CDDCE685FC3C3EEEB006F4D3FC75" xmpMM:DocumentID="xmp.did:0463F20F0C2611EEBE6CA42195DCD24B" xmpMM:InstanceID="xmp.iid:0463F20E0C2611EEBE6CA42195DCD24B" xmp:CreatorTool="Adobe Photoshop Lightroom Classic 12.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:57ed6c39-bd18-4b8c-b799-83b8a53ceb7c" stRef:documentID="xmp.did:57ed6c39-bd18-4b8c-b799-83b8a53ceb7c"/> <dc:rights> <rdf:Alt> <rdf:li xml:lang="
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):9661
                                                                                                                                          Entropy (8bit):5.349973434768525
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:YKyAQgtNBIWguxw68uCZItctpwfTh3fYwuoOE5YBTi+Q+Qsf1POyj/0Pp5b5ffv7:i4rsCJ9cO51r
                                                                                                                                          MD5:90D95F35C4FE3262B1FF952D8DB02018
                                                                                                                                          SHA1:11A5E4B71D738C2F13004FCBF00AEE4A4DF3AFD6
                                                                                                                                          SHA-256:64AFF3262C56FA48AD38B8D9D4D674A6EE3759D1CE4CB52C66865E3FC2C16D2F
                                                                                                                                          SHA-512:2D87A8457E094156C441BA8F521CCDD863AC21E029B236B706F7AE3E134F71C7EC4438A62225598D579B9A8E00823E5E6E3DBB9AA284FFC1709DE8502DAA0BF7
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cookie-cdn.cookiepro.com/scripttemplates/202407.1.0/assets/otCenterRounded.json
                                                                                                                                          Preview:. {. "name": "otCenterRounded",. "html": "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
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):15415
                                                                                                                                          Entropy (8bit):4.582262112662319
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:XEkHiaVikJY6ueAu0S8/Cq7EyEych31b8yuiwXggrTrjIXyXZ85pu8eC/NEVGlH4:ZVc69A6q7EyEn398HDTUpMd
                                                                                                                                          MD5:89B5D8DF1C5DD729F066C117318930AA
                                                                                                                                          SHA1:2F8E963DAF60697F4EEEAB141FA8E2FAC9A474ED
                                                                                                                                          SHA-256:A634B7DFA6D32EF0FCFDF312C6DAE28A4977190FC84A177DA34F02817972DAF1
                                                                                                                                          SHA-512:39D9B0ABC13C697463A65BE5CCB107F53BFDC6F93D1DB8C7AF752D5C654B53227D1CC95FBA205899B574176F0B5A43F969278DF547D4CD4C1514935E2507C9D3
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/Content/V2/01-molecules/footer.css
                                                                                                                                          Preview::root {.. --section-bottom-margin-mobile: 32px;.. --text-bottom-margin-mobile: 10px;..}..../* MOBILE-FIRST approach */../* base styling */....div.footer-outer-wrapper {.. width: 100%;.. display: flex;.. justify-content: center;..}....div.footer-container {.. width: 100%;.. /* max-width: 1440px; */..}.... div.footer-container a {.. text-decoration: none;.. cursor: default;.. }.... div.footer-container a:hover {.. text-decoration: underline;.. cursor: pointer;.. }....div.footer-content {.. color: var(--slb-white);.. background-color: var(--slb-blue);..}....hr.section-divider {.. padding: 0;.. margin: 0;.. border: none;.. height: 1px;.. background-color: var(--slb-white);.. opacity: 0.25;..}....img.footer-logo {.. width: 80px;.. height: 47px;.. margin-bottom: var(--section-bottom-margin-mobile);..}....div.logo-text-button-area {.. padding: 32px var(--horizontal-padding-mobile);
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (33304)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):352181
                                                                                                                                          Entropy (8bit):5.315244841030968
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:HHSkn+OPL9FOPQKqpbWkQG9PTxlkpbQAlpyQynwWqfgh9caK:SkNT90IK+ZQG9Pc
                                                                                                                                          MD5:FDA30EA7F91DB2FB15EF642A8E14A52F
                                                                                                                                          SHA1:22DB889106A9FAC130A67C323FEB03859CE2995E
                                                                                                                                          SHA-256:DD68A480C8EF6500A0C8FD157E0515022079235BC4EBF40633F4C54551566896
                                                                                                                                          SHA-512:BCAC54880CE060B53F4ABF70A40B0301F10672DEF5DA2AE5C8634FE000DB94E5A4A779C1505AC8638353714268D982E7040D7F49B21B5CD6A1F5232F94645E4E
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/scripts/V2/app.built.js
                                                                                                                                          Preview:.!function e(t,n){if("object"==typeof exports&&"object"==typeof module)module.exports=n();else if("function"==typeof define&&define.amd)define([],n);else{var r=n();for(var i in r)("object"==typeof exports?exports:t)[i]=r[i]}}(window,function(){return function(s){function e(e){for(var t=e[0],n=e[1],r,i,a=0,o=[];a<t.length;a++)i=t[a],Object.prototype.hasOwnProperty.call(u,i)&&u[i]&&o.push(u[i][0]),u[i]=0;for(r in n)Object.prototype.hasOwnProperty.call(n,r)&&(s[r]=n[r]);for(l&&l(e);o.length;)o.shift()()}var n={},u={1:0};function c(e){return f.p+""+({}[e]||e)+".bundle.js?407506"}function f(e){if(n[e])return n[e].exports;var t=n[e]={i:e,l:!1,exports:{}};return s[e].call(t.exports,t,t.exports,f),t.l=!0,t.exports}f.e=function e(i){var t=[],n=u[i];if(0!==n)if(n)t.push(n[2]);else{var r=new Promise(function(e,t){n=u[i]=[e,t]});t.push(n[2]=r);var a=document.createElement("script"),o;a.charset="utf-8",a.timeout=120,f.nc&&a.setAttribute("nonce",f.nc),a.src=c(i);var s=new Error;o=function(e){a.one
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):147
                                                                                                                                          Entropy (8bit):4.872130792789786
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:tRBRNq6FNpO+3FAASKcvUjVQHq7SLvDmJS4RKb57v//QrFuH4X8bflDMHqGrq1y:tnrL3i/UJQKumc4sl7v//QRI3b6KS
                                                                                                                                          MD5:D369A10A3E3366000C8629C80F4BA2F7
                                                                                                                                          SHA1:09BDB1E0E3E101F168C6B8A581EFE03C9A875571
                                                                                                                                          SHA-256:EAAE5EAF97B0CDAEDC0138E72EEE321265EECF2FE729CA9A7AC9B871860B7DCA
                                                                                                                                          SHA-512:728ADD0CAE290F53D56832707DE350ED50E16446EEF10FAF05E6A2A6DF2C32ED824591ACC98B21C70311CC094A519641C47EAC1A79C62D746012DCA91C60AE7F
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/static/images/icons/minus-white.svg
                                                                                                                                          Preview:<svg width="14" height="2" viewBox="0 0 14 2" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M0 2V0h14v2H0z" fill="#fff"/>..</svg>..
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (3969)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):297186
                                                                                                                                          Entropy (8bit):5.564030082157805
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:rKgYpTAX/D+O+0kt0CBgDwPAjIJ8UUlPM22KiDUG7ZcBJDMfgQJX8nKS6D:WMX/iO+0gPmPx27aBJDMfgQJXn
                                                                                                                                          MD5:8A213D66063E29DAFE9373806C46E239
                                                                                                                                          SHA1:B01B9114EADE2717862315C1765F7C3BA6715BFE
                                                                                                                                          SHA-256:73FDB389C8CD75250F0147ABA6AB2FCFF22C54BE8007BD23781F6BE0D81B666C
                                                                                                                                          SHA-512:40F935F9314D80EAB401142B707A1696571556F8A1F2FA3897FEABC22291E2D6196FECB5BF1C21CF121395E5B3D7071236D42B616410C37C1AC1960F5BBBED09
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=AW-1053982001&l=dataLayer&cx=c&gtm=45He4bk0v79258072za200
                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-1053982001","tag_id":12},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):32
                                                                                                                                          Entropy (8bit):4.413909765557392
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:HKfm0Kth6G+:7Bv+
                                                                                                                                          MD5:25B91CD6AF440196BDD2215BCF3420B7
                                                                                                                                          SHA1:11812706E1B066BC7216005D1944EC025AE29B3B
                                                                                                                                          SHA-256:7E10E0E0B90626400623387E1B1439857E5D3BE8A4BDDCB8812A40FBDB3A7D79
                                                                                                                                          SHA-512:89B199304625A57ED86E8B227169CE4D2E62DF4D1016AC44C56B909823D8D36600D7C364A7BF4F5B783CBB55B3DBEB275D0828463C8DFCADFB0021C13918B754
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkvab5mFn1FDRIFDVsmo08SEAlmPMl0x9roiRIFDaWTNiQ=?alt=proto
                                                                                                                                          Preview:CgkKBw1bJqNPGgAKCQoHDaWTNiQaAA==
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=STUART CONWAY], baseline, precision 8, 1416x1140, components 3
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):80699
                                                                                                                                          Entropy (8bit):7.849181935560087
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:pN5tsBr3q+h7H6wAKwxJl3NVV8kAGcqnqIkULAZJgW5VZCH6zpOXX:XwBra8H6NKwxJF3VZAYqIjLAZJPOmpuX
                                                                                                                                          MD5:44BBF375D352408F6AF712736C8526AC
                                                                                                                                          SHA1:CBA4E045C5E063E435EEB22B451B799D83D99391
                                                                                                                                          SHA-256:3F25C0497940EBA74D98CCA1E3BBF62AA92CAB60FB21C7854EBEC2D73A74CA2E
                                                                                                                                          SHA-512:4956F01AFBD69E3F56C13EF2BEFBA6B6CF42EE19394E0B7F8967B2D59E3D117E175C573D3D6CFF9B59738B1767F50F43E570957A287F67329AF7E83A77BACEC7
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.....2Exif..II*.......................STUART CONWAY.......Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpRights:Marked="True" xmpMM:OriginalDocumentID="FA75B198FA514DE813AEB3C28B34D348" xmpMM:DocumentID="xmp.did:9110EE7E4DB511EF944F848FEA39460F" xmpMM:InstanceID="xmp.iid:9110EE7D4DB511EF944F848FEA39460F" xmp:CreatorTool="Adobe Photoshop Lightroom Classic 13.0.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e6d531b6-96a1-4066-b190-982b6161ef14" stRef:documentID="adobe:do
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (782), with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):782
                                                                                                                                          Entropy (8bit):4.839464182030047
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:AKnglYrERGtAUe00OpwI4OpFHsOpTftAyOpwI4OpFHsOpT1uPNFbE2aRWLrSf8x8:IlgtAUe4LtAfYPbEJRWLrs8xmL
                                                                                                                                          MD5:A9F0950737DB00001CB7ADFBCF8D897F
                                                                                                                                          SHA1:68EE0E7AC993DB59C56EC2AD4388010F1D14E68D
                                                                                                                                          SHA-256:56EFA373CAACD61F8EF12FA7A1E0EBB4596C0777AA6F9511CD205B8FA96F09B2
                                                                                                                                          SHA-512:239CEBDD9172A3DF953E3EBCD42E325306EA9A85C81A272E75935F516BDAA97C29045913A1DAC115A6A69C339DA77C08188211DFF8986E7C652EE0E41BDFF8A7
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:function SendDataLayerGTM(e, t, a, n) { null != t && "undefined" != t && "" != t && null != a && "undefined" != a && "" != a && (e > 0 ? dataLayer.push({ event: "BrightcovePlay", playDuration: e, "gtm.element.dataset.category": t, "gtm.element.dataset.videotype": a, "gtm.element.dataset.title": n }) : dataLayer.push({ event: "BrightcovePlay", "gtm.element.dataset.category": t, "gtm.element.dataset.videotype": a, "gtm.element.dataset.title": n })) } !function (e, t, a, n, m) { e[n] = e[n] || [], e[n].push({ "gtm.start": (new Date).getTime(), event: "gtm.js" }); var d = t.getElementsByTagName(a)[0], g = t.createElement(a); g.async = !0, g.src = "//www.googletagmanager.com/gtm.js?id=" + m, d.parentNode.insertBefore(g, d) }(window, document, "script", "dataLayer", varGTMKey);
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (3969)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):297190
                                                                                                                                          Entropy (8bit):5.563995363578716
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:rKgYpTAX/D+O+0Lt0eBgDwPAjIJ8UUlPM22KiDUG7ZcBJDMfgQJX8nKS6D:WMX/iO+0rPmPx27aBJDMfgQJXn
                                                                                                                                          MD5:AC7EC85B784401216E3C60F6551804B2
                                                                                                                                          SHA1:A3B358290DF21A2C5151C7E4156EA86E2B01D510
                                                                                                                                          SHA-256:049DB82E252A0345D671B389423512B0BA132DDDC6529C2CD389CFAF42B4B965
                                                                                                                                          SHA-512:DCF18FAD532C27DA98F43ACBF06A064388E292792FD9E2C2BE52F5D49EF626D2369577DCB76BE5A14EE16F3C5F2DA0FD54ABB794FF8DF0F70C1BA5963D6028DB
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-1053982001","tag_id":12},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):2820
                                                                                                                                          Entropy (8bit):5.102745005399326
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:NL1FdyFo3y0w3ZgJ8LkLO25ZaXjFfkIUwH0ORZwSe1J0f:1PdyFow36LOWZazRkIOORZqve
                                                                                                                                          MD5:EFE40EED2EF9F5CFFC5FF3B55921B73F
                                                                                                                                          SHA1:89D77CB5D4DD2401C11EF130EBDE420949536033
                                                                                                                                          SHA-256:3F36869417EFF54C061670978336232324F3956AD8F891B5D08901012869403C
                                                                                                                                          SHA-512:05516EB81565FEB8AB5E86DF9D446710BBD2970707136D2B29A84EE3DA8203BA31B4B100C581FDC83F9A57F9F4C3664BBC800A9649B200DEE8E2A81D423FE8DE
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/jquery.cookieBar/0.0.3/jquery.cookieBar.js
                                                                                                                                          Preview:/*!. * jQuery Cookiebar Plugin. * https://github.com/carlwoodhouse/jquery.cookieBar. *. * Copyright 2012-17, Carl Woodhouse. the cookie function is inspired by https://github.com/carhartl/jquery-cookie. * Disclaimer: if you still get fined for not complying with the eu cookielaw, it's not our fault.. * Licence: MIT. */..(function ($) {..$.cookie = function (key, value, options) {...if (arguments.length > 1 && (!/Object/.test(Object.prototype.toString.call(value)) || value === null || value === undefined)) {....options = $.extend({}, options);.....if (value === null || value === undefined) {.....options.expires = -1;....}.....if (typeof options.expires === 'number') {.....var days = options.expires, t = options.expires = new Date();.....t.setDate(t.getDate() + days);....}.....value = String(value);.....return (document.cookie = [.....encodeURIComponent(key), '=', options.raw ? value : encodeURIComponent(value),.....options.expires ? '; expires=' + options.expires.toUTCString() : '', //
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):3595
                                                                                                                                          Entropy (8bit):4.791774596808658
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:20pzGYz0wA00N0S0bp0k0V0qZ0BqWHLtlah030B0lT:D1rfay
                                                                                                                                          MD5:B5A30E555F702CAE912828AD42E1A55D
                                                                                                                                          SHA1:533998B74D10115DAACEF9CEE2F1B5B466C001CB
                                                                                                                                          SHA-256:6D7500AB447D188C49B708EE119B4FF9D82180E2440A7CB90209EB31D39BC353
                                                                                                                                          SHA-512:2CFC52B442A35C4CD89B63C2FF62D9AA1DD97EB3BB74406C1EEC2689A4354BA5C80076F449AE786290994A481E94772FF37933139FD448829F6A5EF8DD3B4C18
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.var sess_pollInterval = 60000;..var sess_warningMinutes = session_warningMinutes;..var sess_expirationMinutes = session_expirationMinutes;..var sess_intervalID;..var sess_lastActivity;..var timer_cookie = "timerCookie";....$(document).ready(function () {... if (document.getElementById("chkSession")) {.. document.getElementById("chkSession").onclick = function(){.. checkSessionTime();.. };... }..});..function initSession() {.. var diffValue = (parseInt(session_expirationMinutes) - parseInt(session_warningMinutes));.. if (isAuth == "True" && parseInt(session_warningMinutes) >= 1 && diffValue >= 1)...{.....checkSessionOnRefresh();.. setTimerCookie();.. sess_lastActivity = new Date();.. sessSetInterval();.. $(document).bind('keypress.session', function (ed, e) {.. sessKeyPressed(ed, e);.. });.. }..}..function sessSetInterval() {.. sess_intervalID = setInterval(() => {.. var now = new Dat
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1130x730, components 3
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):18812
                                                                                                                                          Entropy (8bit):7.327218466279104
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:c1MFRbNCOTix2YdJzVZopjELL25mHLMSBypbvdZVm:5FEOT3YdJfopjc2cH+dVPm
                                                                                                                                          MD5:1A95AD1D9560EC25F78F5B4FE9B46EAD
                                                                                                                                          SHA1:6BFBBBFC2B7120C88267E266C4D12801EBA4FB5B
                                                                                                                                          SHA-256:BAE24B8D3727999F250C13099718AC25600CA2F015A239099ECDCAF5EFC0566C
                                                                                                                                          SHA-512:64EEB14E30AE6C1CA150502629910D51F91F6D0CDEE1023BACB539E1943A4F4D8F23429E59609E51C80E0588C8F80FB58D9835ED0D0F0B3B328060F4C2ECE030
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/images/V3header/sees-family-landing-card.jpg
                                                                                                                                          Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:391051ed-42d3-47a0-86f8-e3f9a3460b38" xmpMM:DocumentID="xmp.did:C4F53158489E11ED9318E8DAA370006C" xmpMM:InstanceID="xmp.iid:C4F53157489E11ED9318E8DAA370006C" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:09694910-8fa6-4e23-af4f-9c5d2cfcc3da" stRef:documentID="adobe:docid:photoshop:ab0c045f-d2fe-6142-b583-fdb134fd4650"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................'..'2&.&2.&&&
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (1496), with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1496
                                                                                                                                          Entropy (8bit):5.757623460754353
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:2jkm94/zKPccAjZJlvM+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtlZA1pa:VKEcinfKo7LmvtUjPKtX7Dq1p9jLrwUG
                                                                                                                                          MD5:5A0CCD62EB94BC2DB992790C9A0AADDA
                                                                                                                                          SHA1:C3263BA4D149DCBD50565C6859175F6C1517468B
                                                                                                                                          SHA-256:AFED17B194ECADB123955FC2DD2DB342B4A3A7247457FF0F60DDB7D83E0ADD16
                                                                                                                                          SHA-512:31768AEC981E0D155F40B8C7C7C44C8F6E76404C12D323DE02C9C8ACB0626C36D76A379C55D0C80E205FE310E30AD285EADB7E3354CF68063486884A6C8570BB
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('onloadCallbackSub');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):102
                                                                                                                                          Entropy (8bit):4.772957725108534
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:JSbMqSL1cdXWKQKlicB2Ie6j1cQGjWaee:PLKdXNQKlZvzGjL
                                                                                                                                          MD5:F56BC8F23C3B3A667E0F3096F87DD792
                                                                                                                                          SHA1:9C064BF7E19A1DA889286CF59E260C3E7C61BB5A
                                                                                                                                          SHA-256:0474C582AF94690BCA87DCE1B9DC2C42D26C4AA831BC03A1E11EE1A169B211E4
                                                                                                                                          SHA-512:3200CF8A5C4622369F1B0BCB0B35CA875F41BFAA7399DCDFC33CC690C921E978D9B3BAABEF615D34B7D599D4131D40E374D1914F493CEF70F59CF90C772E60A2
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=pPK749sccDmVW_9DSeTMVvh2
                                                                                                                                          Preview:importScripts('https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js');
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):128116
                                                                                                                                          Entropy (8bit):5.262986497916858
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:AxvwfKuvCldtVIDygjZ5JZarbtBdBhB+BLo1cxRuSlYRFi+Bl7B:+vwy8CZmYbi+37B
                                                                                                                                          MD5:7D76FF3D988B75FFFDA897FC00D58F8E
                                                                                                                                          SHA1:CBE79FC0DFEECCF8D50C1A0708DD3F5229409472
                                                                                                                                          SHA-256:4AB69F446694887AD9EFC992485CCAB47BD2601BE6FE08C8F49B5C03047C7DF8
                                                                                                                                          SHA-512:718A5CF9E35A18935E3EDC162611999CF9DEB84AA19DC4C0E1F378EE144684545447E7AE57C9EF05A07EC95E2ADA07ADDAB38FF14A1BA05A07EA35C15BD4BA8E
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cookie-cdn.cookiepro.com/consent/ffe2e5f9-24ba-4713-892d-b3e40847fe6a/018e386c-fe69-7757-905d-8359dbbed587/en.json
                                                                                                                                          Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it might store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences, or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies can impact your experience of the site and the services we are able to offer.","AboutText":"","AboutCookiesText":"Your Privacy","Confirm
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):9661
                                                                                                                                          Entropy (8bit):5.349973434768525
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:YKyAQgtNBIWguxw68uCZItctpwfTh3fYwuoOE5YBTi+Q+Qsf1POyj/0Pp5b5ffv7:i4rsCJ9cO51r
                                                                                                                                          MD5:90D95F35C4FE3262B1FF952D8DB02018
                                                                                                                                          SHA1:11A5E4B71D738C2F13004FCBF00AEE4A4DF3AFD6
                                                                                                                                          SHA-256:64AFF3262C56FA48AD38B8D9D4D674A6EE3759D1CE4CB52C66865E3FC2C16D2F
                                                                                                                                          SHA-512:2D87A8457E094156C441BA8F521CCDD863AC21E029B236B706F7AE3E134F71C7EC4438A62225598D579B9A8E00823E5E6E3DBB9AA284FFC1709DE8502DAA0BF7
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:. {. "name": "otCenterRounded",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90Q2VudGVyUm91bmRlZCI+PGRpdiBjbGFzcz0ib3Qtc2RrLWNvbnRhaW5lciIgcm9sZT0iZGlhbG9nIj48ZGl2IGNsYXNzPSJvdC1zZGstcm93Ij48ZGl2IGlkPSJvbmV0cnVzdC1ncm91cC1jb250YWluZXIiIGNsYXNzPSJvdC1zZGstdHdlbHZlIG90LXNkay1jb2x1bW5zIj48ZGl2IGlkPSJvbmV0cnVzdC1wb2xpY3kiPjxkaXYgY2xhc3M9ImJhbm5lci1oZWFkZXIiPjxkaXYgY2xhc3M9ImJhbm5lcl9sb2dvIj48L2Rpdj48L2Rpdj48aDIgaWQ9Im9uZXRydXN0LXBvbGljeS10aXRsZSI+VGl0bGU8L2gyPjxkaXYgaWQ9Im9uZXRydXN0LXBvbGljeS10ZXh0Ij50ZXh0PGEgaHJlZj0iIyI+cG9saWN5PC9hPjwvZGl2PjxkaXYgY2xhc3M9Im90LWRwZC1jb250YWluZXIiPjxoMyBjbGFzcz0ib3QtZHBkLXRpdGxlIj48L2gzPjxkaXYgY2xhc3M9Im90LWRwZC1jb250ZW50Ij48cCBjbGFzcz0ib3QtZHBkLWRlc2MiPjwvcD48L2Rpdj48L2Rpdj48L2Rpdj48ZGl2IGlkPSJiYW5uZXItb3B0aW9ucyI+PGRpdiBjbGFzcz0iYmFubmVyLW9wdGlvbiI+PGJ1dHRvbiBhcmlhLWV4cGFuZGVkPSJmYWxzZSIgY2xhc3M9ImJhbm5lci1vcHRpb24taW5wdXQiPjxzcGFuIGNsYXNzPSJiYW5uZXItb3B0aW9uLWhlYWRlciI+PHNwYW4+dGl0bGU8L3NwYW4+IDxzc
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:OpenType font data
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):111032
                                                                                                                                          Entropy (8bit):5.751179018658329
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:N0z4Dyc3+FbNriBb315RxH/JTSj1n8a2tkflFcre42HaO0z7IQ37n:2+uFRWBL15Ru8jt8eaa/z7R7n
                                                                                                                                          MD5:12A23D8BB792F4E7BB34D2B5B0B3A3BA
                                                                                                                                          SHA1:DFCCE750E0070CA37F6152A2290B9B7D070C3BD0
                                                                                                                                          SHA-256:6FAEC0C12DE96956CDEFFB75FC776977B3D8C3E605D7E148512B8FB6E7D3BE39
                                                                                                                                          SHA-512:7ECF7BA48D2178E374DC2E88DE35D4708955CD8BA85DF7C41CADC06EE914A528E89C4A8A454561BFC9BA18918271EB6E4A05A6BA5997C9220D7C995CF70A1FD7
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/fonts/SLBSans/SLBSans-Light.otf
                                                                                                                                          Preview:OTTO.......@CFF ..q.......mGDEF\.^....0....GPOS4.Q.......GSUBf..I...L...lOS/2.3U........`cmap..1.........head!..8.......6hhea.......|...$hmtx(..x.......pmaxp..P.........name..K.........post...<....... ..P...............;._.<..........%c......%c....*........................................................................................._.P...*...*...*...*...*...*...P.......P.....5.P.5.P.5.P.5.P.5.P.5.P.5.P.5.P.5.P.5.P...P...*...*...*...*...*...P.......P...P...P...5...............P...................%...%.d.P.d.P...P...P...P...P...P.......P...P...P...P...P...P...P.#.*.#.*.#.*.#.*.#.*.#.*.#.*.#.*.#...#...#.*.c.*.+.P.$.P.#.*.n.P.n.P.n.P.n.P._.;._.;._.;._.;._.;._.;...R.*...*...*...*...*.....L...L...L...L...L...L...L...L...L...L...L.v...m...m...m...m...m...8...2...2...2...2...2...Z.4.Z.4.Z.4.Z.4...*...*...*...*...*...*...*...*...*...*...*.w.*.w.*.7.D...$...$...$...$...$...$.7.$.7.$.7.$.7.$...$...$...$...$...$...$...$...$...$...$...*.7.$.7.$.7.$.7.$.7.$...D...........D...D...>............
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):147
                                                                                                                                          Entropy (8bit):4.872130792789786
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:tRBRNq6FNpO+3FAASKcvUjVQHq7SLvDmJS4RKb57v//QrFuH4X8bflDMHqGrq1y:tnrL3i/UJQKumc4sl7v//QRI3b6KS
                                                                                                                                          MD5:D369A10A3E3366000C8629C80F4BA2F7
                                                                                                                                          SHA1:09BDB1E0E3E101F168C6B8A581EFE03C9A875571
                                                                                                                                          SHA-256:EAAE5EAF97B0CDAEDC0138E72EEE321265EECF2FE729CA9A7AC9B871860B7DCA
                                                                                                                                          SHA-512:728ADD0CAE290F53D56832707DE350ED50E16446EEF10FAF05E6A2A6DF2C32ED824591ACC98B21C70311CC094A519641C47EAC1A79C62D746012DCA91C60AE7F
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:<svg width="14" height="2" viewBox="0 0 14 2" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M0 2V0h14v2H0z" fill="#fff"/>..</svg>..
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):767
                                                                                                                                          Entropy (8bit):4.917139441615104
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:tr0d1Qu6Ryoh6EtHxl+Qd3MmGnIA/z88NJO1MqgUJeiROYrQ65MGJPTXZkUcyWyd:twd1Qu6R36EtHxl+Qd3Mtr8cGLROAf5Z
                                                                                                                                          MD5:990826BFCE313C9FA2958E68AF4D57DB
                                                                                                                                          SHA1:BF21E42DDA7261456210A40DE68D0FE165AC0A46
                                                                                                                                          SHA-256:58D5587CB3603A8AEBE061E8A047BC9138D879CE23DBAB9091CC8F85BB822D9F
                                                                                                                                          SHA-512:54F09DA8913FE622BC5E97B1BFDD21297DD5ECCBEDD825641AD6434ADA221A81A2C823B124E1542EF76DA3CEDB5A46A64594A337CD1CF698624A952F7A99D38B
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/static/images/icons/facebook-white.svg
                                                                                                                                          Preview:<svg width="20" height="18" viewBox="0 0 20 18" fill="none" xmlns="http://www.w3.org/2000/svg">. <mask id="kh1qu4an8a" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="20" height="18">. <path fill="#0014DC" d="M0 0h20v18H0z"/>. </mask>. <g mask="url(#kh1qu4an8a)">. <path d="M5.287 9.587H7.24v8.123c0 .16.129.29.288.29h3.311c.159 0 .287-.13.287-.29V9.625h2.246c.146 0 .268-.11.285-.257l.341-2.99a.292.292 0 0 0-.07-.227.286.286 0 0 0-.215-.097h-2.586V4.179c0-.565.3-.851.895-.851h1.69c.16 0 .288-.13.288-.29V.291c0-.16-.129-.29-.287-.29h-2.33c-.017 0-.053-.002-.107-.002-.405 0-1.81.08-2.92 1.112-1.23 1.143-1.06 2.512-1.018 2.75v2.192h-2.05a.289.289 0 0 0-.288.29v2.952c0 .16.129.29.287.29z" fill="#fff"/>. </g>.</svg>.
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (47242)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):380457
                                                                                                                                          Entropy (8bit):5.572035305687024
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:tKJU6gYpTAXMD+Ok0Tt0ZBgDwPAjIJ8UUlPM22KiDUG7ZcDmoMfgQJ2+lfy+A2bQ:4U6MXMiOk0EPmPx27iDmoMfgQJ2+F30
                                                                                                                                          MD5:9C2EB1172FF9383A867E1DDD2EE66AD8
                                                                                                                                          SHA1:9B1554EFCDA96D056C1EA5B0986CCC520BB272E5
                                                                                                                                          SHA-256:F70B8FDAEBDCE17D874F4F8951383F20E70D3AD7310D4F94E899CE5B0184B1CB
                                                                                                                                          SHA-512:283F3B5F221F6D98032217091EB52C177209D9A24F0C1C80E7945907C8791EA88F99AC27C38A15D532D89F7C2A0C0BB12857DCF69B0FC42AE08128E8E4DA49FC
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"91",. . "macros":[{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"CDB_Contact_ID","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"Siebel_Customer_ID","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"logged_in","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"Company","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"JobTitle","vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":1,"vtp_setDefaultValue":false,"vtp_name":"Company_CS"},{"function":"__v","vtp_dataLayerVersion":1,"vtp_setDefaultValue":false,"vtp_name":"JobTitle_CS"},{"function":"__v","vtp_dataLayerVersion":1,"vtp_setDefaultValue":false,"vtp_name":"WebServiceId"},{"function":"__v","vt
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (34862)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):525835
                                                                                                                                          Entropy (8bit):5.48138269138565
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:MjmgYpTAXXD+Ok0pt0uBgDwPAjIJ8UUlPMQ2KiDUG7ZcDmoMfgQJif6lWSa1Sw6D:MjmMXXiOk0LPmPL27iDmoMfgQJiCIIt
                                                                                                                                          MD5:17460735E1B00E9ED7BFF4AC0D351970
                                                                                                                                          SHA1:15E29A6C801FA3BC9B6785D3C6C49428145B4CCB
                                                                                                                                          SHA-256:91A5D1E1FAF710AFE418665D60E923AE22E211485E74422D5536B10E5C273BFF
                                                                                                                                          SHA-512:5E3A4FF9313939D961DEBFC2ED6B77D97ECAB26AAF69447F0007EFCA472892FBC4531A205EC1D78B193071DCFEEECFF1B6D334A19ED86FEFAC99B316D1A90A0E
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-P3G9KP9
                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"213",. . "macros":[{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__jsm","vtp_javascript":["template","(function(){var a=document.querySelector(\"body\").innerText;a=a.replace(\/(^\\s*)|(\\s*$)\/gi,\"\");a=a.replace(\/[ ]{2,}\/gi,\" \");a=a.replace(\/\\n \/,\"\\n\");a=a.split(\" \").length;return 3E3\u003Ca?\"3k+\":2500\u003Ca?\"2.5k-3k\":2E3\u003Ca?\"2k-2.5k\":1500\u003Ca?\"1.5k-2k\":1100\u003Ca?\"1.1k-1.5k\":800\u003Ca?\"800-1.1k\":500\u003Ca?\"500-800\":200\u003Ca?\"200-500\":\"\\x3c200\"})(
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (4994), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):4994
                                                                                                                                          Entropy (8bit):5.197553467272264
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:7BCGpafDABjrf55qoBHNqZfXrbzqqJeYTf7IJ3rpJ7GJpVoBrAA7AAiaEpT/tZy0:7BCGpafDkjrh5qoBtYbzqqJeYTDw3rp6
                                                                                                                                          MD5:DD12A48972B9247A559E672AE655DB64
                                                                                                                                          SHA1:63121679EB0AF4A8633120BCF46B59971C77AB8F
                                                                                                                                          SHA-256:6FEE799A91E189987627390A192E5BAA472549DB96EFCE86267943A8C3EA87F9
                                                                                                                                          SHA-512:C10A25B90FD990A2610613D1CF5F0BE9835145ECDF0E94106EC0173BD3D40401F45B344471F77B30852DE8B66EF8235F6BC17EE36862E8CD97E352D5A4359CA5
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/Scripts/V2/Premium.min.js
                                                                                                                                          Preview:function postFormPremium(e,t,a){if(t)var i=document.getElementsByClassName("premium")[0].getAttribute("href"),m={ContentTitle:$("#hdntitle").val(),ContentUrl:i};else{if($("#txtPremiumFirstName").length)var r=$("#txtPremiumFirstName").val();if($("#txtPremiumLastName").length)var l=$("#txtPremiumLastName").val();if($("#txtPremiumEmail").length)var n=$("#txtPremiumEmail").val();if($("#txtPremiumCompany").length)var u=$("#txtPremiumCompany").val();if($("#txtPremiumJobTitle").length)var s=$("#txtPremiumJobTitle").val();if($("#hiddenRecaptcha").length)var o=$("#hiddenRecaptcha").val();i=document.getElementsByClassName("premium")[0].getAttribute("href"),m={ContentTitle:$("#hdntitle").val(),FirstName:r,LastName:l,Email:n,Company:u,JobTitle:s,hiddenRecaptcha:o,ContentUrl:i}}$("#lblInquiryerrormessage").hide(),$.ajax({url:e,type:"POST",dataType:"json",data:m,success:function(e){if(e.Success)return"DIV"==$("#hdnElementType").val()?"paused"==$("#hdnVideoPlayStatus").val()?videojs($("#hdnVideoID").
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 1x1, components 3
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):352
                                                                                                                                          Entropy (8bit):2.9305799701429835
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:mVdDc+6L1hWDumQXumMA//3/llems5fkkl0aDckk3ckmtV3:AdDcNLyDuD5B//3/lo3kfgckwckmtJ
                                                                                                                                          MD5:DA350D0F7828160187E00A4B86B31912
                                                                                                                                          SHA1:450D8633C9237B052EA82BFCE59C31BB85C5E1F7
                                                                                                                                          SHA-256:468EF49791163DC6A7F6E52F364BC78C08A3DF1ADF070DB0CA34D25B301B4FF5
                                                                                                                                          SHA-512:E59F72B7F768EA8AEFE62490B781F50DD2D9D2B937815120C77A1BEF101B2F6948437E143471C861E9BE3B36B52EEDA8E2A9CA0D49AEB93C461020DC71BC2728
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cookie-cdn.cookiepro.com/logos/1c37b9da-8c86-4725-bdc2-c246e4dbb5f3/69852a6a-5f06-411c-994f-0ea8ffbcd970/f44138de-6483-4eed-b89e-bfae90b94c0c/blank.jpg
                                                                                                                                          Preview:....."Exif..MM.*......................................................................................................................................................................................&..................................................................................?................................?................................?....
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1695), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):1698
                                                                                                                                          Entropy (8bit):5.000713618098716
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:/jYWBr10FaEQlV7/TFVrfdHNRu/iC1dBV01lV7/q:/jYWBrIaEip/Tnr1HTcrip/q
                                                                                                                                          MD5:AD62862D8CD4E8A57BA228F761426141
                                                                                                                                          SHA1:E26868955CEA96B9DD965A5EB642458CB241E3F0
                                                                                                                                          SHA-256:15CDE2D99EC7B802A5FED2925A529A36583D07DE23E9AB17AEC4F5E4415CFB22
                                                                                                                                          SHA-512:A275D9906258AF8F59E019BE3C05339D599F62B53DB8B50C7785592C372681259BA72FC0EBDC00DFCB6AD7F97C0416D6921E0CE4CF057AE9A634DD61DB7052D4
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/Content/V2/Subscription.min.css
                                                                                                                                          Preview:.#btnSubscriptionSubmit{color:#07acff;border:2px solid #07acff}#btnSubscriptionSubmit:hover{background-color:#07acff;color:#fff}.spanWidth{padding-left:200px;padding-right:200px}.subscriptionFormPopup .form-field input.error{border-color:red}.subscriptionFormPopup .form-field{padding-bottom:0;margin-bottom:1rem}.subscriptionFormPopup .form-field input{padding:15px}.subscriptionHeader{font-size:22.4px!important;line-height:28.8px!important;font-size:2.24rem!important;line-height:2.88rem!important;font-weight:500;text-transform:none;color:#07acff}.subscriptionFormPopup{-webkit-animation:fadein .4s ease-out;animation:fadein .4s ease-out;background-color:rgba(0,0,0,.7);display:none;height:100%;position:fixed;width:100%;top:0;left:0;z-index:9999}.subscriptionFormPopup.active{-webkit-box-align:center;align-items:center;display:-webkit-box;display:flex;-webkit-box-pack:center;justify-content:center}.subscriptionFormPopup .inner{background-color:#fff;padding:4rem;max-width:520px;position:rel
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1336
                                                                                                                                          Entropy (8bit):5.195992153186451
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:2dqAXLfEU0jSZXRk6JFvzMZSZgLz6L5c0JnLuuP/QlC8Y8XPdIl:cqA7fEFj0hbfbMcoOV5/QM8Y8XP6l
                                                                                                                                          MD5:439233810BD6396E4355B7B7A5D1D7F3
                                                                                                                                          SHA1:EF06D7491678227FEB6AA23C115A4D999A1EFE4C
                                                                                                                                          SHA-256:A9811DD41E98B940355F41C544BD3AE4A18B66AD8578FF99DF72164B21818D23
                                                                                                                                          SHA-512:713F08EC9C9EC83B22F56CA1784BB5F5E4689F34CD1C400B8F48DD04081A906D033A622CE6ADD898EE4BE75804630BF0EE4120CF3CB529CC50FE639CA16FA01F
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Logos" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 1350 810" style="enable-background:new 0 0 1350 810;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M637.2,621C378.8,414.1,271.1,148.5,0,148.5V621H637.2z"/>..<path class="st0" d="M1186.7,141.4c-52.8,0-99.9,22.9-127.3,56.6V0h-63.8v472.5h52.5l6.7-49.7c18.5,24.8,56.3,56.8,128.7,56.8...c97.4,0,166.4-69.6,166.4-168.3S1283.8,141.4,1186.7,141.4L1186.7,141.4z M1169.2,420.4c-70.3,0-112.2-41.8-112.2-109.8...s43-109.8,112.2-109.8s112.2,41.8,112.2,109.8S1238.4,420.4,1169.2,420.4z"/>..<rect x="884.6" class="st0" width="63.8" height="472.5"/>..<path class="st0" d="M704.3,424.5c-46.5,0-95.4-22.7-121.6-55.3l-43,40.9c42,47.5,96.8,69.4,161.9,69.4...c89.2,0,145.3-39.8,145.3-106.8
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=LEE_MAWDSLEY], baseline, precision 8, 1130x730, components 3
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):67229
                                                                                                                                          Entropy (8bit):7.956423073541162
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:1J9DHXKlDdKJpF7qvmzAXBrZX0LtBt62qEWI/nY5UBXF8wsAIrwR:1PzEdKJT7qmU3XCBt6GQMXewgr0
                                                                                                                                          MD5:B21684925DABDFADAB191BD018E853F9
                                                                                                                                          SHA1:3119E7A8F6B1FDAE928988EC76030B5C29D81E12
                                                                                                                                          SHA-256:1304AD64497DE30025575298C5E4866527F047D495C74545122CC5344EBE7B71
                                                                                                                                          SHA-512:459D042D99002F32AC12ECEFA5DD20078B91496956872CE16F6F10DCBEE0C35D7CBAD9338BD42935C1C07E58BADB89E04AF9ECB32602B92FCFAE1416DC60DAB5
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.....2Exif..II*.......................LEE_MAWDSLEY........Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="A46BF3B95B252366FFD1D62179ECEDC2" xmpMM:DocumentID="xmp.did:36A7E32C194411EE98ECBFC8E3DD426B" xmpMM:InstanceID="xmp.iid:36A7E32B194411EE98ECBFC8E3DD426B" xmp:CreatorTool="Adobe Photoshop 2023 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2f25eeb8-4db4-4d67-9b2b-832ad43c8594" stRef:documentID="xmp.did:2f25eeb8-4db4-4d67-9b2b-832ad43c8594"/> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">LEE_MAWDS
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (3969)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):297186
                                                                                                                                          Entropy (8bit):5.564041373014766
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:rKgYpTAX/D+O+0rt0CBgDwPAjIJ8UUlPM22KiDUG7ZcBJDMfgQJX8nKS6D:WMX/iO+0fPmPx27aBJDMfgQJXn
                                                                                                                                          MD5:B4D5B961DA257B241EF4519CBEF911C7
                                                                                                                                          SHA1:E87AC2C2D7711CE1AEBC8D28D4549985D4B54442
                                                                                                                                          SHA-256:F8C58C05CD1463AAF2815DFC17FBAAED4640445B5316CE4E7EDDFE6B68A0B4D6
                                                                                                                                          SHA-512:6228FDD4BCBF93CEBD5E0FA32D9EA22D6A9FF0B4DF7C0D47431954353A7AEED0A728DC4AE949275746A7FA477BFA49561EC72074718AD8477AB3F078C590662F
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-1053982001","tag_id":12},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=STUART CONWAY], baseline, precision 8, 1416x1140, components 3
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):80699
                                                                                                                                          Entropy (8bit):7.849181935560087
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:pN5tsBr3q+h7H6wAKwxJl3NVV8kAGcqnqIkULAZJgW5VZCH6zpOXX:XwBra8H6NKwxJF3VZAYqIjLAZJPOmpuX
                                                                                                                                          MD5:44BBF375D352408F6AF712736C8526AC
                                                                                                                                          SHA1:CBA4E045C5E063E435EEB22B451B799D83D99391
                                                                                                                                          SHA-256:3F25C0497940EBA74D98CCA1E3BBF62AA92CAB60FB21C7854EBEC2D73A74CA2E
                                                                                                                                          SHA-512:4956F01AFBD69E3F56C13EF2BEFBA6B6CF42EE19394E0B7F8967B2D59E3D117E175C573D3D6CFF9B59738B1767F50F43E570957A287F67329AF7E83A77BACEC7
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/images/V3header/climate-action-hero2.jpg
                                                                                                                                          Preview:.....2Exif..II*.......................STUART CONWAY.......Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpRights:Marked="True" xmpMM:OriginalDocumentID="FA75B198FA514DE813AEB3C28B34D348" xmpMM:DocumentID="xmp.did:9110EE7E4DB511EF944F848FEA39460F" xmpMM:InstanceID="xmp.iid:9110EE7D4DB511EF944F848FEA39460F" xmp:CreatorTool="Adobe Photoshop Lightroom Classic 13.0.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e6d531b6-96a1-4066-b190-982b6161ef14" stRef:documentID="adobe:do
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):5437
                                                                                                                                          Entropy (8bit):3.945838532909539
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:sg/p+QVPQkphnYYEWK6eDf/L+J6eDf/LXccqjmJ0ksskIAI85Ksc85KscWnpXu8h:2QuEhYY06eTj+J6eTjXk20ksJIAfosHH
                                                                                                                                          MD5:B889CD750C2EBB0F2CEE5625DDC13B79
                                                                                                                                          SHA1:D5C3802325F72423F5925C8816E10EC3EAFB3C4F
                                                                                                                                          SHA-256:8DF4E2508308452516A8972EB7D993D970EEFEEA6705487B0E100C0FA7B4B447
                                                                                                                                          SHA-512:7830C2D518B1E3F7B175C558A1B8B6CC254AD733522405A28D88A38A6C2AE3EE9095FBED3AD52AB47D8586D59E7D6AF59A19560B2E2189E1145A98E0E2015498
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="96" height="10"><path d="M3.927 2.75c0 .607-.207 1.074-.62 1.4s-1.007.5-1.778.5H.822V7H.124V1.004H1.68c1.498 0 2.248.582 2.248 1.747zM.822 4.043h.628c.618 0 1.065-.1 1.34-.3s.414-.52.414-.96c0-.396-.13-.692-.4-.886s-.664-.29-1.214-.29H.81v2.436zm8.137.705c0 .733-.185 1.305-.554 1.717s-.88.617-1.53.617c-.402 0-.76-.094-1.07-.283s-.552-.46-.722-.812-.254-.766-.254-1.24c0-.733.183-1.304.55-1.712s.875-.613 1.526-.613c.63 0 1.13.21 1.5.628s.556.984.556 1.698zm-3.425 0c0 .574.115 1.012.345 1.312s.567.45 1.013.45.784-.15 1.015-.45.347-.738.347-1.315c0-.57-.116-1.006-.347-1.302S7.335 3 6.884 3c-.446 0-.782.146-1.01.44s-.34.73-.34 1.308zM13.824 7L13 4.363a22.35 22.35 0 01-.291-1.099h-.033l-.287 1.107L11.54 7h-.787L9.525 2.505h.714l.662 2.58.26 1.194h.033l.146-.605.174-.59.824-2.58h.738l.804 2.58c.153.47.257.865.312 1.185h.033c.01-.098.04-.25.088-.455l.855-3.3h.705L14.632 7h-.808zm4.762.082c-.664 0-1.19-.202-1.573-.607s-.576-.967-.576-1.686c0-.725.1
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:OpenType font data
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):113452
                                                                                                                                          Entropy (8bit):5.704828588447666
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:diFl1pZnVt/oqngqipAK7Hjwyhmz7Z7ztfxrPPpp/S7n:diFl1pZnf/oq2pp4y0z7Z7ztfxrPPppA
                                                                                                                                          MD5:A54FCDA8394A1E84EB03D5043F070DAF
                                                                                                                                          SHA1:7DF6EF9C123C12485C51B3081D6B7B606FA9BD4C
                                                                                                                                          SHA-256:3B5ACCD35FDAA3C66A365C46E79E24D3C0FF6EA65BA618C89837ADCE013A9040
                                                                                                                                          SHA-512:5D9C2EFB5BE2C1FEC1AD08E50EEDE7EC509BCDC4A1A1250FE6930EFA4A265F6B80BDC297C827203B6AC99F18518BE202241F85C5384EFAC65F7B3E07241C9B6B
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/fonts/SLBSans/SLBSans-Medium.otf
                                                                                                                                          Preview:OTTO.......@CFF .;..........GDEF\.^....T....GPOS.@{y........GSUBf..I.......lOS/2..U........`cmap..1.........head!..A.......6hhea.......|...$hmtx~.~........nmaxp..P.........name...:........post...<....... ..P..............)Mn_.<..........%c......%c..c.*...'.....................................................................................r.L...&...&...&...&...&...&...L.......L.....H.L.H.L.H.L.H.L.H.L.H.L.H.L.H.L.H.L.H.L.(.L...&...&...&...&...&...L.......L...L.$.L...)...............L................... ... ...L...L.$.L.$.L.$.L.$.L.$.L.$...g.L...L...L...L...L...L...L.0.&.0.&.0.&.0.&.0.&.0.&.0.&.0.&.0.&.0.&.0.&.m.&.Q.L.M.L.0.&...L...L...L...L.i.,.i.,.i.,.i.,.i.,.i.,...N.5...5...5...5...5.....H...H...H...H...H...H...H...H...H...H...H.............................p...p...p...p...p...`.,.`.,.`.,.`.,...&...&...&...&...&...&...&...&...&...&...&.s.&.s.&.Y.@.4. .4. .4. .4. .4. .4. .Y. .P. .Y. .Y. .1. .1. .1. .1. .1. .1. .1. .1. .1. .1. .2...Y. .Y. .Y. .Y. .Y. .,.@.,...,.....@...@...:............
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):293702
                                                                                                                                          Entropy (8bit):5.5860793117643155
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:b4wiMX/iOG9iCPmP5I7BJDMfgQJVLOGx0/aJc:swH64CPmaee
                                                                                                                                          MD5:74ADA65C651364A68CE3C3FADC0C829D
                                                                                                                                          SHA1:5E37C7E8CB0A71F99AA8A5CC89303E58E9BF8E91
                                                                                                                                          SHA-256:26D961C98A0B9F14FBD3CA741360A89A9D13CCBD1CC29943F9E64D3278861B95
                                                                                                                                          SHA-512:B6FE48C38B78FCC0BE36987CE8D17A425AF4615DBBC6AA98415F9A582C248C7B1D9BF935A62284E6DE0E7BE91226B8E6F77C96DCF53514FDB902B17EB714C9A0
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-HM53HY9J08&l=dataLayer&cx=c&gtm=45He4bk0v79258072za200
                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":8,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":109},{"function":"__ogt_ip_mark","priority":8,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":111},{"function":"__ogt_ip_mark","priority":8,"vtp_instanceOrder":2,"vtp_paramValue":"internal","vtp_ruleResult":["macro",3],"tag_id":112},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","delfi\\.b2clogin\\.com"],"tag_id":113},{"function":"__ogt_session_timeout","priority":8,"vtp_engagementSeconds":10,"vtp_sessionMinutes":0,"vtp_sessionHours":4,"tag_id":114},{"fu
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):651
                                                                                                                                          Entropy (8bit):4.3413895961447135
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:t4HnOWLHGfCd/QYlZpUai7FSr6cPJUpA3ie0zQcozjS50J0JZRjTToEksiU4pyCp:t4HOsGqdQYlHU46mqpOumzjCvTozsiUW
                                                                                                                                          MD5:A5C5D6146A6E55E4A0FE3567602B1E46
                                                                                                                                          SHA1:C75FF1B713378AEC779FB248E22DAA513ACA725B
                                                                                                                                          SHA-256:901BB0E03B8C3C0A1CF4C487A177417328BB7D8C94106ECEFCEEDD7D7F6C4DDC
                                                                                                                                          SHA-512:D21D979974542243A4D70036F87BFC0549B6793B809ED09044946BE2A25C47811A99E20FDB1F3044082A5509664101D4BCA241A1CA7B09FE80084CEAFA092368
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.296 0-20.581-3.919-28.419-11.769L174.167 231.003 68.609 336.563c-7.843 7.844-18.128 11.769-28.416 11.769-10.285 0-20.563-3.919-28.413-11.769-15.699-15.698-15.699-41.139 0-56.85l105.54-105.549L11.774 68.611c-15.699-15.699-15.699-41.145 0-56.844 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):497
                                                                                                                                          Entropy (8bit):4.684891921463926
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                          MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                          SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                          SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                          SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):463
                                                                                                                                          Entropy (8bit):4.7166600894854005
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:trLnl/GKuJXlKX4gqAyyvEUtEjrMLeTYCdXkPfS:tPnRGKuJ0kk9yMqTYEUPfS
                                                                                                                                          MD5:269012914E94B5E123BC9CCB5499C3CB
                                                                                                                                          SHA1:B118C9E682A174A8F7055393E9B0AE66D8E9A882
                                                                                                                                          SHA-256:735C82DFA63195C7EDCC2D29B8599D47515069D283623DC847EAA7C23182348E
                                                                                                                                          SHA-512:5B4A3BDF13E75D18C6A607C3C8761AE0611F7106ED42DA4194758A85AA6D0A80D184034F57B3F7AFD1BB7EC03737D4FCD9EFF7C554359F7E1C938A81677830C4
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/static/images/icons/linkedin-white.svg
                                                                                                                                          Preview:<svg width="25" height="25" viewBox="0 0 25 25" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M5.625 25H.312V8.281h5.313V25zM2.969 5.937C1.25 5.938 0 4.688 0 2.97 0 1.25 1.406 0 2.969 0c1.719 0 2.969 1.25 2.969 2.969 0 1.719-1.25 2.969-2.97 2.969zM25 25h-5.313v-9.063c0-2.656-1.093-3.437-2.656-3.437-1.562 0-3.125 1.25-3.125 3.594V25H8.594V8.281h5v2.344c.469-1.094 2.344-2.813 5-2.813 2.968 0 6.093 1.72 6.093 6.875V25H25z" fill="#fff"/>..</svg>..
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):298
                                                                                                                                          Entropy (8bit):5.116021810239331
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:RzTaZZqh0S2A5+o0CGRWvgO9lzgMgx3SmXZCLbO+U266pmKhdSA:FGsh0S2btCGRWVTwXeU96VeA
                                                                                                                                          MD5:8116DCEB5AD0C78D2F7297CEE59C30B3
                                                                                                                                          SHA1:0CDE403A4C77BA0E9EB4ABF19FED360323AA601A
                                                                                                                                          SHA-256:AEABE9AAF293595F237480F90EFE0010DCA7347806C777B94E053897D4328936
                                                                                                                                          SHA-512:3EFF952B3C28F6A8103E63EF8723F1E12107315BDB8CD393A7C335B0B8F04B46131D3B10615128452A00243D6A4F4538437A49C237AEFBCAEB09A6169688CCD0
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.!function(e,t,a,n,r){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var g=t.getElementsByTagName(a)[0],m=t.createElement(a);m.async=!0,m.src="//www.googletagmanager.com/gtm.js?id="+r,g.parentNode.insertBefore(m,g)}(window,document,"script","dataLayer",varSLGTMKey);..
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1130x730, components 3
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):90033
                                                                                                                                          Entropy (8bit):7.844477928040586
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:CaGCxAeawKfmG9N+kisd8NNG6GAiklNA2j6bXZ8GAgK:LGC5anmCli2jklN+bppAgK
                                                                                                                                          MD5:4081BA6D40B77DF85089DBA23C5F801F
                                                                                                                                          SHA1:6C0929BF857B9A948A7C50A2750F507988D8F0A1
                                                                                                                                          SHA-256:DB3185D704186C2105744048E67145399D39E1E314FD305AB639E2439094BEE0
                                                                                                                                          SHA-512:F0DD97DAE7FC366BFEE5D3DD4BBFCAD83F0848D4B37AF5CDFDCBE667D92A5632524B46A249211A52F7475B0756E55B5E8F213686D8C9B4F37C343E4DC03AC865
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a62137af-8aa5-4db1-97ec-b67c8fc2bdfc" xmpMM:DocumentID="xmp.did:95F6D4C83F4F11EDB1ACE6B5DC5EF851" xmpMM:InstanceID="xmp.iid:95F6D4C73F4F11EDB1ACE6B5DC5EF851" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:78b02a3b-bed5-406d-857d-a0279736194a" stRef:documentID="adobe:docid:photoshop:de5047ca-3eab-a44a-b72d-09eed6ed53d2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):63353
                                                                                                                                          Entropy (8bit):5.403338302350647
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:Ese3JXhZSMYifvupKWzej38n6XrHoQ0hF:EJBgFzej38nMr0F
                                                                                                                                          MD5:151E9844CC153239A29BE6557A72AE35
                                                                                                                                          SHA1:CF9551AFD4911B00981FE7E956A7075777FDF8F2
                                                                                                                                          SHA-256:7DBC72C3F0511495FDF45D42283A246613DB44B0906199CEF195A773068D822F
                                                                                                                                          SHA-512:6A7CF00667E8FFD90FA4F095B4E1946486FBEA0DA05FBB9EB1AA524412E8D4EABC0948F67FD2B2E1754BDEC5E38B5A2BEFCD513A1D7BD270E43FDE7C605EBE59
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cookie-cdn.cookiepro.com/scripttemplates/202407.1.0/assets/v2/otPcCenter.json
                                                                                                                                          Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1130x730, components 3
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):87850
                                                                                                                                          Entropy (8bit):7.971004910326584
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:RjG9uVy7JSUbZAyhk7L0jNOFNOW4DMAKd1/ZVV0x7LT:RjOu07JSUmyhQQROFFxdRyx7f
                                                                                                                                          MD5:78C8EA1075957FF5932C0BC459D8CDC3
                                                                                                                                          SHA1:907B248A9AD9DB3B476D7B3F540085FC935CE973
                                                                                                                                          SHA-256:E96235A2403B6C7FAA18553FC309FBB0FC1E99D92CAFC13592948DB46A146834
                                                                                                                                          SHA-512:D266414C0FCA251F80DA3462F8EAAEBCA18D3681516A9617D078F9CD9FCF0B1E66DD30C8A525FF48DB91178A453F6FD5C26C603C5E12A5F4FB1B404DA597B39A
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:......Exif..II*.................Ducky.............1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.1 (Macintosh)" xmpMM:InstanceID="xmp.iid:79C3FE5218F511EE98ECBFC8E3DD426B" xmpMM:DocumentID="xmp.did:36A7E328194411EE98ECBFC8E3DD426B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:79C3FE5018F511EE98ECBFC8E3DD426B" stRef:documentID="xmp.did:79C3FE5118F511EE98ECBFC8E3DD426B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+55005
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1416x1140, components 3
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):93371
                                                                                                                                          Entropy (8bit):7.908811858856393
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:1oheeU+QJJIf/vAkRxkBqiSu1P4snh3pCWia0Aw+c62RSzsnuH45pVEF7gFDhAzB:1ieCHvb7kBqRu1P403F0ZLVSrypA7AyB
                                                                                                                                          MD5:D12FED7975973434520C5517F473BD1E
                                                                                                                                          SHA1:55A3689EEA96B173C9E6306F1352A70889850A20
                                                                                                                                          SHA-256:2FA8C6883B8E8A9D2D64BA14B2A2E2145E40134F4BA426DF4025724FAAF4B97E
                                                                                                                                          SHA-512:0D8B9F78C9E3E3CBEDA8203DF8A43E2AA1C02146C98595BEEB3B58D158DE477ECB9D1B3CCB7EB5BADE6F9190042EA6E6F8DB0B9CFEC75D7F32E245F005C34C05
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/images/V3header/nature-hero-new.jpg
                                                                                                                                          Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:7FB83432449C11EFBD1C88DF8BDCF459" xmpMM:InstanceID="xmp.iid:7FB83431449C11EFBD1C88DF8BDCF459" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="8A7EA9F02CC6C5300A245441C8698A19" stRef:documentID="8A7EA9F02CC6C5300A245441C8698A19"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022;;;;;;;;;;..
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (24109), with CRLF line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):24195
                                                                                                                                          Entropy (8bit):5.1452648365600036
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:Q60rmgKzpHbvldUMIaFWZ5u9yOECZFCnviJny+AW/l7+W2A8PGDHWB5De+kBsDoj:vbddNIaFWZ5uYOXFCiJny+l2zrFkBsDU
                                                                                                                                          MD5:8D2CBB6A4844F7F5F1064F1622A36C07
                                                                                                                                          SHA1:0BF72A5D1A049B141B23EC80A39EB9AE68F1276C
                                                                                                                                          SHA-256:7FD74873948ACD19194F9E8A4DDB4E924DA3D42E9FCEB62F2F138AA43728016E
                                                                                                                                          SHA-512:1D2826C08295267033F15EAE3E3D21EDF6BD1F7A40B0DCA1CB141D5B05F6D9053C95348F0B58579B22522E65AF5D18B17A6A2EA80F3318504DE70B568C473D20
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/Scripts/V2/jquery.validate-1.19.3.min.js
                                                                                                                                          Preview:/*! jQuery Validation Plugin - v1.19.3 - 1/9/2021.. * https://jqueryvalidation.org/.. * Copyright (c) 2021 J.rn Zaefferer; Licensed MIT */ !function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeof module&&module.exports?module.exports=t(require("jquery")):t(jQuery)}(function(t){t.extend(t.fn,{validate:function(e){if(!this.length)return void(e&&e.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var i=t.data(this[0],"validator");return i||(this.attr("novalidate","novalidate"),i=new t.validator(e,this[0]),t.data(this[0],"validator",i),i.settings.onsubmit&&(this.on("click.validate",":submit",function(e){i.submitButton=e.currentTarget,t(this).hasClass("cancel")&&(i.cancelSubmit=!0),void 0!==t(this).attr("formnovalidate")&&(i.cancelSubmit=!0)}),this.on("submit.validate",function(e){function s(){var s,n;return i.submitButton&&(i.settings.submitHandler||i.formSubmitted)&&(s=t("<input type='hidden'/>").attr("name",i.sub
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (33304)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):352181
                                                                                                                                          Entropy (8bit):5.315244841030968
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:HHSkn+OPL9FOPQKqpbWkQG9PTxlkpbQAlpyQynwWqfgh9caK:SkNT90IK+ZQG9Pc
                                                                                                                                          MD5:FDA30EA7F91DB2FB15EF642A8E14A52F
                                                                                                                                          SHA1:22DB889106A9FAC130A67C323FEB03859CE2995E
                                                                                                                                          SHA-256:DD68A480C8EF6500A0C8FD157E0515022079235BC4EBF40633F4C54551566896
                                                                                                                                          SHA-512:BCAC54880CE060B53F4ABF70A40B0301F10672DEF5DA2AE5C8634FE000DB94E5A4A779C1505AC8638353714268D982E7040D7F49B21B5CD6A1F5232F94645E4E
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.!function e(t,n){if("object"==typeof exports&&"object"==typeof module)module.exports=n();else if("function"==typeof define&&define.amd)define([],n);else{var r=n();for(var i in r)("object"==typeof exports?exports:t)[i]=r[i]}}(window,function(){return function(s){function e(e){for(var t=e[0],n=e[1],r,i,a=0,o=[];a<t.length;a++)i=t[a],Object.prototype.hasOwnProperty.call(u,i)&&u[i]&&o.push(u[i][0]),u[i]=0;for(r in n)Object.prototype.hasOwnProperty.call(n,r)&&(s[r]=n[r]);for(l&&l(e);o.length;)o.shift()()}var n={},u={1:0};function c(e){return f.p+""+({}[e]||e)+".bundle.js?407506"}function f(e){if(n[e])return n[e].exports;var t=n[e]={i:e,l:!1,exports:{}};return s[e].call(t.exports,t,t.exports,f),t.l=!0,t.exports}f.e=function e(i){var t=[],n=u[i];if(0!==n)if(n)t.push(n[2]);else{var r=new Promise(function(e,t){n=u[i]=[e,t]});t.push(n[2]=r);var a=document.createElement("script"),o;a.charset="utf-8",a.timeout=120,f.nc&&a.setAttribute("nonce",f.nc),a.src=c(i);var s=new Error;o=function(e){a.one
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):2
                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://px.ads.linkedin.com/attribution_trigger?pid=4186106%2C5395906&time=1732309792009&url=https%3A%2F%2Fwww.software.slb.com%2Fslb-online-services-terms-and-conditions&tm=gtmv2
                                                                                                                                          Preview:{}
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2
                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:{}
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2480)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):2538
                                                                                                                                          Entropy (8bit):5.112194580103051
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:GWcsDzwtYh7Q7Sb7+z92FRMcKvi6a6ymMEDPa0n1:rHgXC/mcn6cEzaU1
                                                                                                                                          MD5:11FF3767165AF254433AFD024103A2E5
                                                                                                                                          SHA1:E65C8312EE21B2D3495FAFBA198304E84C7ECBC4
                                                                                                                                          SHA-256:1AC69FD88B126321B73E57C7BCE12FFC047E334459CE436ED8E084261DC0C41A
                                                                                                                                          SHA-512:27D568BA73B42191AF21DB0599D72B97F2BA810375B5A3D402F272629D7D0E8D576CFB78527569885F653B70010D13AF6B9B481E17E01AB13B7C3CA52D8BF34B
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/Scripts/V2/GoogleAnalyticsCookie.min.js
                                                                                                                                          Preview:.function crumbleCookie(n){for(var u,f,i=document.cookie.split(";"),r={},t=0;t<i.length;t++)u=i[t].substring(0,i[t].indexOf("=")).trim(),f=i[t].substring(i[t].indexOf("=")+1,i[t].length).trim(),r[u]=f;return n?r[n]?r[n]:null:r}function gaCookies(){var n=function(){var n;if(crumbleCookie("__utma"))n=crumbleCookie("__utma").split(".");else return null;var t=n[0],i=n[1],r=n[2],u=n[3],f=n[4],e=n[5];return{cookie:n,domainhash:t,uniqueid:i,ftime:r,ltime:u,stime:f,sessions:e}},i=function(){var n,t;if(crumbleCookie("__utmb"))n=crumbleCookie("__utmb").split(".");else return null;return t=n[1],{cookie:n,gifrequest:t}},r=function(){var n,t;if(crumbleCookie("__utmv"))n=crumbleCookie("__utmv").split(".");else return null;return t=n[1],{cookie:n,value:t}},t=function(){var r,u,f,e,o,s,h,i,t,c,n;if(crumbleCookie("__utmz"))r=crumbleCookie("__utmz").split(".");else return null;for(i=r[4].split("|"),t=0;t<i.length;t++){c=i[t].substring(0,i[t].indexOf("="));n=decodeURIComponent(i[t].substring(i[t].index
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 1x1, components 3
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):352
                                                                                                                                          Entropy (8bit):2.9305799701429835
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:mVdDc+6L1hWDumQXumMA//3/llems5fkkl0aDckk3ckmtV3:AdDcNLyDuD5B//3/lo3kfgckwckmtJ
                                                                                                                                          MD5:DA350D0F7828160187E00A4B86B31912
                                                                                                                                          SHA1:450D8633C9237B052EA82BFCE59C31BB85C5E1F7
                                                                                                                                          SHA-256:468EF49791163DC6A7F6E52F364BC78C08A3DF1ADF070DB0CA34D25B301B4FF5
                                                                                                                                          SHA-512:E59F72B7F768EA8AEFE62490B781F50DD2D9D2B937815120C77A1BEF101B2F6948437E143471C861E9BE3B36B52EEDA8E2A9CA0D49AEB93C461020DC71BC2728
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:....."Exif..MM.*......................................................................................................................................................................................&..................................................................................?................................?................................?....
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):330329
                                                                                                                                          Entropy (8bit):5.581553612265541
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:043dMX/iOG9iHPmPzI7BJDMfgQJf0OgFx0/aJM:d3o64HPmc1r2
                                                                                                                                          MD5:57AF68CE63B094F3E0A351A5EC86C019
                                                                                                                                          SHA1:7B8ECB8EE1D685623A06C7466538F983BB0953B2
                                                                                                                                          SHA-256:D6F6763ED02A91CD45C8E9A69C2EFE0AC1E6311B72BF421373A2E117C29DE2D9
                                                                                                                                          SHA-512:48242ED66640BF4C77F345705C2F7DF65510B6703E0265E142688CFBD26722F21A72FBF5A9320AEBA6DB2C2FB71CEFC613EC769E05A18F92F39CF924F60AE90F
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-JMLG4M3YG9&l=dataLayer&cx=c&gtm=45He4bk0v79258072za200
                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1416x1140, components 3
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):116676
                                                                                                                                          Entropy (8bit):7.86173102158296
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:QsgfrnS6uZ3xWJyqWDEmTG/ONFl1+uamStg+CmZJ:rwrn4BWJ7OEmK/ORAmn+Cc
                                                                                                                                          MD5:12F049DA6680B353A3FB5CE52FA8185B
                                                                                                                                          SHA1:12EEDE1B32D5B2030C2FC0BF46018A6FCBFF046C
                                                                                                                                          SHA-256:A79D19ACFE67E5F6E77A5BB969723B6E9D015C050C68E1E23951E2DAA77ABAD5
                                                                                                                                          SHA-512:1114657CC88C65DF8F9AC920D2D20E939ECF1CD35DCD818FF4943040E986205D3D78D560DF454AB6E5BB062514F4FD952A25D460B6863B8818B3BEF8DFF5C922
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/images/V3header/people-hero-new.jpg
                                                                                                                                          Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:8B23CF044B6311EF9221A09E20352A5D" xmpMM:InstanceID="xmp.iid:8B23CF034B6311EF9221A09E20352A5D" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="9EEDA2DDEAC334BA4D8CBC09C950AB47" stRef:documentID="9EEDA2DDEAC334BA4D8CBC09C950AB47"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................#....#"....."'.#!!#.''.030.'>>AA>>AAAAAAAAAAAAAAA................!....!1!!$!!1>-''''->8;333;8AA>>AAAAAAAAAAAAAAAAA..
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:OpenType font data
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):117008
                                                                                                                                          Entropy (8bit):5.736010993972383
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:wJzYDycs5OMzT09aPNRYljJ56Awj6op7EOKlGvhjocbkMh0iqR7n:wJ+2VT0gPom6n7Gpca0BR7n
                                                                                                                                          MD5:47166609485E6CA431936338467179B3
                                                                                                                                          SHA1:D6549CF6B82D248A5702A97F5E2FF7689420EAE7
                                                                                                                                          SHA-256:AA92302C9DF2C4371EA2B9138FFC42FB04C21EC3637C0788CD0CFC7B5ED7AFD7
                                                                                                                                          SHA-512:12BDB7EB77A5A64016E1B091B972098A9A4CCEA2D509FB928844616B727B5F3BF362EF51D9003ED57ACEF8F6BC6661FAD2E4E5AE3BFFA7383EC0350E54ED81F8
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/fonts/SLBSans/SLBSans-Bold.otf
                                                                                                                                          Preview:OTTO.......@CFF .:........BGDEF\.^.........GPOStDZ(...t....GSUBf..I.......lOS/2..U........`cmap..1.........head!..@.......6hhea.......|...$hmtx.gvW.......pmaxp..P.........name............post...<....... ..P..............[^._.<..........%c......%c..O.*...$.....................................................................................x.J...$...$...$...$...$...$...J.......J.....M.J.N.J.N.J.N.J.N.J.N.J.N.J.N.J.N.J.N.J./.J...$...$...$...$...$...J.......J...J.=.J...................J...........................J...J./.J.0.J.0.J.0.J.0.J.0...y.J...J...J...J...J...J...J.1.$.1.$.1.$.1.$.1.$.1.$.1.$.1.$.1.$.1.$.1.$.k.$.e.J.c.J.1.$...J...J...J...J.p.&.o.&.o.&.o.&.o.&.o.&...K.<...<...<...<...<.....F...F...F...F...F...F...F...F...F...F...F.............................z...z...z...z...z...d.+.d.+.d.+.d.+.'.".&.".&.".&.".&.".&.".&.".'.".&.".&.".&.".z.".z.".h.>.?...?...?...?...?...?...h...Y...h...h...>...=...=...=...=...=...=...=...=...=...?...f...f...f...f...f...?.>.>...>.....>...>...:............
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (24109), with CRLF line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):24195
                                                                                                                                          Entropy (8bit):5.1452648365600036
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:Q60rmgKzpHbvldUMIaFWZ5u9yOECZFCnviJny+AW/l7+W2A8PGDHWB5De+kBsDoj:vbddNIaFWZ5uYOXFCiJny+l2zrFkBsDU
                                                                                                                                          MD5:8D2CBB6A4844F7F5F1064F1622A36C07
                                                                                                                                          SHA1:0BF72A5D1A049B141B23EC80A39EB9AE68F1276C
                                                                                                                                          SHA-256:7FD74873948ACD19194F9E8A4DDB4E924DA3D42E9FCEB62F2F138AA43728016E
                                                                                                                                          SHA-512:1D2826C08295267033F15EAE3E3D21EDF6BD1F7A40B0DCA1CB141D5B05F6D9053C95348F0B58579B22522E65AF5D18B17A6A2EA80F3318504DE70B568C473D20
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*! jQuery Validation Plugin - v1.19.3 - 1/9/2021.. * https://jqueryvalidation.org/.. * Copyright (c) 2021 J.rn Zaefferer; Licensed MIT */ !function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeof module&&module.exports?module.exports=t(require("jquery")):t(jQuery)}(function(t){t.extend(t.fn,{validate:function(e){if(!this.length)return void(e&&e.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var i=t.data(this[0],"validator");return i||(this.attr("novalidate","novalidate"),i=new t.validator(e,this[0]),t.data(this[0],"validator",i),i.settings.onsubmit&&(this.on("click.validate",":submit",function(e){i.submitButton=e.currentTarget,t(this).hasClass("cancel")&&(i.cancelSubmit=!0),void 0!==t(this).attr("formnovalidate")&&(i.cancelSubmit=!0)}),this.on("submit.validate",function(e){function s(){var s,n;return i.submitButton&&(i.settings.submitHandler||i.formSubmitted)&&(s=t("<input type='hidden'/>").attr("name",i.sub
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):89476
                                                                                                                                          Entropy (8bit):5.289681277871087
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakV:/Yh8eip3huuf6IidlrvakdtQ47GKl
                                                                                                                                          MD5:9AC39DC31635A363E377EDA0F6FBE03F
                                                                                                                                          SHA1:29FA5AD995E9EC866ECE1D3D0B698FC556580EEE
                                                                                                                                          SHA-256:9A2723C21FB1B7DFF0E2AA5DC6BE24A9670220A17AE21F70FDBC602D1F8ACD38
                                                                                                                                          SHA-512:0799AE01799707B444FCA518C3AF9B91FDA40D0A2C114E84BC52BD1F756B5E0D60F6FD239F04BD4D5BC37B6CDBF02D299185CD62410F2A514A7B3BD4D60B49FC
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/Scripts/V2/jquery-3.5.1.min.js
                                                                                                                                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):293702
                                                                                                                                          Entropy (8bit):5.586007884233836
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:b4wiMX/iOG9i+PmP5I7BJDMfgQJVLOGx0/aJc:swH64+Pmaee
                                                                                                                                          MD5:611B6F421F9999267BBE2C4245A74B93
                                                                                                                                          SHA1:0662615255530CD6847AC608D7C401CBD8DAA203
                                                                                                                                          SHA-256:F96679864E931F9DB1B075C741F04DF8A1C6620AFC67BCA2FEA1538058A3DA2C
                                                                                                                                          SHA-512:FDD849E967512A18E4035FD623E340104562649D25E615CBD79CF6943F25094A83D5E9A84CC40DE1809B268DB9A6DAB8483536282ACF0531E07040BA596A042F
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":8,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":109},{"function":"__ogt_ip_mark","priority":8,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":111},{"function":"__ogt_ip_mark","priority":8,"vtp_instanceOrder":2,"vtp_paramValue":"internal","vtp_ruleResult":["macro",3],"tag_id":112},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","delfi\\.b2clogin\\.com"],"tag_id":113},{"function":"__ogt_session_timeout","priority":8,"vtp_engagementSeconds":10,"vtp_sessionMinutes":0,"vtp_sessionHours":4,"tag_id":114},{"fu
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (10594)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):12118
                                                                                                                                          Entropy (8bit):5.393158931106868
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:kIn7gTKVDE78nkCDJ21b/7wat54Yugq+RITs8P0haXHDf/7w6clqntDg1gGi:kmgTKVDEYnkCDsLaFgcsJsXHr/7HcsD/
                                                                                                                                          MD5:2DC081B66F23DCBF1AD382CD33C30BCE
                                                                                                                                          SHA1:76E0E5231C0F1BC06A9E4A0485864D945CCB813A
                                                                                                                                          SHA-256:FC6089F9BEF526B8A87E242912C35B617FF8D40E5B09D41B44339868444657E5
                                                                                                                                          SHA-512:AC24E3430D3E3F251E50CD5E395838B8C75C3312265DECB808D64AEB6525C5578E48FC1D1F125F873C26EFC8C811B85221D92DD9F45655A9E0BFC00563C47DFC
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:!function(){function q(a){var c=[],b=[],e=function(f){for(var g={},h=0;h<u.length;h++){var d=u[h];if(d.Tag===f){g=d;break}var l=void 0,k=d.Tag;var C=(k=-1!==k.indexOf("http:")?k.replace("http:",""):k.replace("https:",""),-1!==(l=k.indexOf("?"))?k.replace(k.substring(l),""):k);if(f&&(-1!==f.indexOf(C)||-1!==d.Tag.indexOf(f))){g=d;break}}return g}(a);return e.CategoryId&&(c=e.CategoryId),e.Vendor&&(b=e.Vendor.split(":")),!e.Tag&&D&&(b=c=function(f){var g=[],h=function(d){var l=document.createElement("a");return l.href=d,-1!==(d=l.hostname.split(".")).indexOf("www")||2<d.length?d.slice(1).join("."):l.hostname}(f);v.some(function(d){return d===h})&&(g=["C0004"]);return g}(a)),{categoryIds:c,vsCatIds:b}}function w(a){return!a||!a.length||(a&&window.OptanonActiveGroups?a.every(function(c){return-1!==window.OptanonActiveGroups.indexOf(","+c+",")}):void 0)}function m(a,c){void 0===c&&(c=null);var b=window,e=b.OneTrust&&b.OneTrust.IsVendorServiceEnabled;b=e&&b.OneTrust.IsVendorServiceEnabled();
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):330329
                                                                                                                                          Entropy (8bit):5.581586279367243
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:043dMX/iOG9i0PmPzI7BJDMfgQJf0OgFx0/aJM:d3o640Pmc1r2
                                                                                                                                          MD5:74919ACD63F3A45C7A2BA2ECC212CB32
                                                                                                                                          SHA1:5700AAF8569A1011F1C4F6A7F84E0EBB0F3841CF
                                                                                                                                          SHA-256:4B41D6A84596CC70F3A0CC69A7F29AA63E12C0A0F3FAFE0B53318237398A2C87
                                                                                                                                          SHA-512:9717DECD08076AAE24E150A7DB904ADC25CD81EE2CEC72E563A8ABF55A28EDF2F38F061BFCCF32E4827A4E227B698C7B4BD44C77466E72638F8CA8A1B3A6E3A9
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1130x730, components 3
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):90033
                                                                                                                                          Entropy (8bit):7.844477928040586
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:CaGCxAeawKfmG9N+kisd8NNG6GAiklNA2j6bXZ8GAgK:LGC5anmCli2jklN+bppAgK
                                                                                                                                          MD5:4081BA6D40B77DF85089DBA23C5F801F
                                                                                                                                          SHA1:6C0929BF857B9A948A7C50A2750F507988D8F0A1
                                                                                                                                          SHA-256:DB3185D704186C2105744048E67145399D39E1E314FD305AB639E2439094BEE0
                                                                                                                                          SHA-512:F0DD97DAE7FC366BFEE5D3DD4BBFCAD83F0848D4B37AF5CDFDCBE667D92A5632524B46A249211A52F7475B0756E55B5E8F213686D8C9B4F37C343E4DC03AC865
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/images/V3header/ora-new-card2.jpg
                                                                                                                                          Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a62137af-8aa5-4db1-97ec-b67c8fc2bdfc" xmpMM:DocumentID="xmp.did:95F6D4C83F4F11EDB1ACE6B5DC5EF851" xmpMM:InstanceID="xmp.iid:95F6D4C73F4F11EDB1ACE6B5DC5EF851" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:78b02a3b-bed5-406d-857d-a0279736194a" stRef:documentID="adobe:docid:photoshop:de5047ca-3eab-a44a-b72d-09eed6ed53d2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 1280x854, components 3
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):135105
                                                                                                                                          Entropy (8bit):7.954639331073359
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:OxDfW1hgTtsDXfseNYUKjHUONtn+S3LYsGpAFFpB+77Rq6mZHwFP:OxsgRsDP5CUE0OD+k/GpAFU774pwFP
                                                                                                                                          MD5:A441317623211D61DD4C19F4772D139A
                                                                                                                                          SHA1:BAF70214D45F1402D33D1093C6BA53CF814D0920
                                                                                                                                          SHA-256:9D2F6802344A2506E41BAEBBA386ED3B99768272CDE90BFA787134BFA54B793F
                                                                                                                                          SHA-512:18F4FC8A38FB018AC9E3EFA0D078060641C5EA91B66B487DD607D525045A0C6D4C0A36E551184A4E28289C0E37BC39F5595DD1E43B3A39EC4B1D94BEFAEA58DD
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................J...........R.(...........i.........Z.......H.......H..............0210....................0100...................................V..........V...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................P............?......1...}...e=..1..........Q.....R...h.PW=*B1J.9..E...-I.........z@?:..)@.J...F=*P....&.......).R...@.... ..(.=.sF={T.Gn)B.=..-.4c'......(."9 Rm.G...E...v..qRc..c.(..~...50..*(
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):1054
                                                                                                                                          Entropy (8bit):4.952919059583687
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:t1WaDkd7t3uOgN6HI+VbSHvHOrKtwbqCeY1cmy:LWaDkPuOgNuSSK6ONjH
                                                                                                                                          MD5:016F73EC3B6CFC579A5F58E4D8609F6C
                                                                                                                                          SHA1:13AEA32D101F661756793671E08F7CB68F0A2275
                                                                                                                                          SHA-256:513B3EE3B10CABD53F96CF03B1545E7EFBE07540F6742938B3A410620793C9FB
                                                                                                                                          SHA-512:7B3659EF5CFA82F88A9494A8CCC9F392C2C7F27A12ED63B3C0DE0D86EC57D5F03FEBE29BBCCE69133887F5FD53141899C3C858D5C51C31DBFC501E3A9BD76575
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/Content/V2/styleguide/root-variables.css
                                                                                                                                          Preview::root {.. /* Breakpoints .. - var() can NOT be used inside @media queries.. - use only as reference to maintain consistency for breakpoints until SCSS is implemented .. - further reading: https://bholmes.dev/blog/alternative-to-css-variable-media-queries/ .. */.. --desktop-medium-width: 1440px;.. --tablet-landscape-width: 1194px;.. --tablet-portrait-width: 834px;.. --mobile-landscape-width: 667px; .. --mobile-portrait-width: 375px;.... /* Colors */.. --slb-blue: #0014dc;.. --slb-white: #fff;.. --slb-aqua-blue: #00d2dc;.. --slb-deep-blue: #051464;.. --slb-frost-blue-1: #6e8cc8;.. --slb-frost-blue-2: #afbee1;.. --slb-black: #000;.. --slb-grey-1: #f0f0f0;.. --slb-grey-2: #dce1e1;.. --slb-grey-3: #c8cdcd;.. --slb-grey-4: #aaa;.. --slb-grey-5: #6c6969;.. --slb-red-error: #b50a0a;.. --slb-ext-green-1: #198c19;.... /* Horizontal Padding */.. --horizontal-padding-mobile: 24px;.. --horizontal-padding-tablet-portrait: 56px;.. --horizontal-padding-tablet-landsca
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):128116
                                                                                                                                          Entropy (8bit):5.262986497916858
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:AxvwfKuvCldtVIDygjZ5JZarbtBdBhB+BLo1cxRuSlYRFi+Bl7B:+vwy8CZmYbi+37B
                                                                                                                                          MD5:7D76FF3D988B75FFFDA897FC00D58F8E
                                                                                                                                          SHA1:CBE79FC0DFEECCF8D50C1A0708DD3F5229409472
                                                                                                                                          SHA-256:4AB69F446694887AD9EFC992485CCAB47BD2601BE6FE08C8F49B5C03047C7DF8
                                                                                                                                          SHA-512:718A5CF9E35A18935E3EDC162611999CF9DEB84AA19DC4C0E1F378EE144684545447E7AE57C9EF05A07EC95E2ADA07ADDAB38FF14A1BA05A07EA35C15BD4BA8E
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it might store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences, or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies can impact your experience of the site and the services we are able to offer.","AboutText":"","AboutCookiesText":"Your Privacy","Confirm
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1130x730, components 3
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):87850
                                                                                                                                          Entropy (8bit):7.971004910326584
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:RjG9uVy7JSUbZAyhk7L0jNOFNOW4DMAKd1/ZVV0x7LT:RjOu07JSUmyhQQROFFxdRyx7f
                                                                                                                                          MD5:78C8EA1075957FF5932C0BC459D8CDC3
                                                                                                                                          SHA1:907B248A9AD9DB3B476D7B3F540085FC935CE973
                                                                                                                                          SHA-256:E96235A2403B6C7FAA18553FC309FBB0FC1E99D92CAFC13592948DB46A146834
                                                                                                                                          SHA-512:D266414C0FCA251F80DA3462F8EAAEBCA18D3681516A9617D078F9CD9FCF0B1E66DD30C8A525FF48DB91178A453F6FD5C26C603C5E12A5F4FB1B404DA597B39A
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/images/V3header/events-tradeshow-slb-card.jpg
                                                                                                                                          Preview:......Exif..II*.................Ducky.............1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.1 (Macintosh)" xmpMM:InstanceID="xmp.iid:79C3FE5218F511EE98ECBFC8E3DD426B" xmpMM:DocumentID="xmp.did:36A7E328194411EE98ECBFC8E3DD426B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:79C3FE5018F511EE98ECBFC8E3DD426B" stRef:documentID="xmp.did:79C3FE5118F511EE98ECBFC8E3DD426B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+55005
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):463
                                                                                                                                          Entropy (8bit):4.7166600894854005
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:trLnl/GKuJXlKX4gqAyyvEUtEjrMLeTYCdXkPfS:tPnRGKuJ0kk9yMqTYEUPfS
                                                                                                                                          MD5:269012914E94B5E123BC9CCB5499C3CB
                                                                                                                                          SHA1:B118C9E682A174A8F7055393E9B0AE66D8E9A882
                                                                                                                                          SHA-256:735C82DFA63195C7EDCC2D29B8599D47515069D283623DC847EAA7C23182348E
                                                                                                                                          SHA-512:5B4A3BDF13E75D18C6A607C3C8761AE0611F7106ED42DA4194758A85AA6D0A80D184034F57B3F7AFD1BB7EC03737D4FCD9EFF7C554359F7E1C938A81677830C4
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:<svg width="25" height="25" viewBox="0 0 25 25" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M5.625 25H.312V8.281h5.313V25zM2.969 5.937C1.25 5.938 0 4.688 0 2.97 0 1.25 1.406 0 2.969 0c1.719 0 2.969 1.25 2.969 2.969 0 1.719-1.25 2.969-2.97 2.969zM25 25h-5.313v-9.063c0-2.656-1.093-3.437-2.656-3.437-1.562 0-3.125 1.25-3.125 3.594V25H8.594V8.281h5v2.344c.469-1.094 2.344-2.813 5-2.813 2.968 0 6.093 1.72 6.093 6.875V25H25z" fill="#fff"/>..</svg>..
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:PNG image data, 33 x 32, 4-bit colormap, non-interlaced
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):242
                                                                                                                                          Entropy (8bit):6.244035218925009
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:6v/lhPRnMRtNF/aaLurhsBZ6uyvagHXGMYGEbp:6v/75nMQcuGBE1vV2MYGE1
                                                                                                                                          MD5:BD2556E25057277646A1652460428659
                                                                                                                                          SHA1:DAE4F42B4D2CA8552FEF0C58E11871B37E05424F
                                                                                                                                          SHA-256:A6FD36ACC223CD5B4EDFD6B659B3D43F2FA73C8834754059EF3E6D758DC9C952
                                                                                                                                          SHA-512:AD96B2C5CA2B2DDB32D334B27CB692F2377BEAE802BE5A9165168AAC64552481253B45C94BAE82F9388B7C4014A16F375CF5156167E2970D3B3E0ECFE5FF4231
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.PNG........IHDR...!... .....n.......gAMA......a.....sRGB........!PLTE......... 1.......`l..".v.....0@.~.Kf....tRNS@6:.....bIDAT(.c.D....+"n..".......!.Y...4.C.Y.DD).CD.C..:..*..Rx.....}a...bN`.@$..b..Z8...J.NB...+......u...*#......IEND.B`.
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (15940)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):450705
                                                                                                                                          Entropy (8bit):5.630450527644882
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:i4wGfGMX/iOG90OPmPL97aBJDMfgQJvXOJBx0/awn:rw2D6OOPmR7A38
                                                                                                                                          MD5:7F3B65A8FBC0B6C75A839CE038DC5528
                                                                                                                                          SHA1:F83C143FA0C9162EB2ECD7ADC729E147C8D6F530
                                                                                                                                          SHA-256:089B312F4838A94A496ED5ED80952E2EAF95F91A9B3976AE2D72905F61E13466
                                                                                                                                          SHA-512:A6F715351148C57F5C563E7B4C65B7A1CA8C046619A4E12098BCA92B55658CAFF8C260203589DFC0AA9DEC7EEBD424F152BD44E1E62DD5B9464D83D98F6A13C9
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_referral_exclusion","priority":27,"vtp_includeConditions":["list","delfi\\.b2clogin\\.com"],"tag_id":107},{"function":"__ogt_ga_send","priority":27,"vtp_value":true,"tag_id":109},{"function":"__ogt_session_timeout","priority":27,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":110},{"function":"__ogt_1p_data_v2","priority":27,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2
                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:{}
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (4777), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):4777
                                                                                                                                          Entropy (8bit):5.1653154708629785
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:IQOWpgkCVV1t3k3izO4EDt2fizIeU9Vlu/Jp8VU:7OWpgkkn3k3iz7EB2fizaVg/MU
                                                                                                                                          MD5:CCD3055774571C9629D329F4A037A2B9
                                                                                                                                          SHA1:D8ABD7A9183D6B4020A9BE2ED5D8A7CDF135E61D
                                                                                                                                          SHA-256:2AA36F4B4651D25D5433D47E8935825C0D7276BCB1F5136792FBF1A7ECE2CF08
                                                                                                                                          SHA-512:E0D44560943F7B5FA40679C87A1DAB2296F987829778D37D4C0AD1C38DED087F7DBE28CDE490A70199CF2DED79A9A09E107EEF64D33FC6856DB8117394F864E2
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/Scripts/V2/LogoutFeedbackForm.min.js
                                                                                                                                          Preview:function LogoutFeedbackFormSubmit(a,b){b.preventDefault?b.preventDefault():b.returnValue=!1,b.stopPropagation?b.stopPropagation():b.cancelBubble=!0;var e=$(a).find("#textComment").val(),f=$(a).find("#textEmailAddress").val();if(e){var g=$(a).find("#textComment").prop("required"),h=$(a).find("#textComment").val();if(!0==g&&""==h)return $(".loader").css("display","none"),!1}if(f){var i=$(a).find("#textEmailAddress").prop("required"),c=$(a).find("#textEmailAddress").val();if(!0==i&&""==c)return $(".loader").css("display","none"),!1;if(""!=c){var j=$(a).find("#txtEmailAddress").val();if(!/^([a-zA-Z0-9_\.\-])+\@(([a-zA-Z0-9\-])+\.)+([a-zA-Z0-9]{2,4})+$/.test(j))return $(".loader").css("display","none"),!1}}LoadLogoutFeedbackSubmit(a);var d=$(".user_Logout").html();return void 0!=d&&d.match("Logout")&&(window.location=urlLogout),!1}function closeLogoutPopup(){var a=$("#logoutfeedbackform");a.find("#logoutRatingfeedbackMsg").addClass("hide"),a.find("#logoutRatingfeedbackMsg").hide(),a.find("#
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):78685
                                                                                                                                          Entropy (8bit):6.02034924964464
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIbbkhXwW5vxM:mGRFauOxLA/+IcTONXK
                                                                                                                                          MD5:C8BC74B65A8A31D4C7AF2526B0C75A62
                                                                                                                                          SHA1:DD1524CA86EB241B31724A9614285A2845880604
                                                                                                                                          SHA-256:3B457E0ACFB1D231461936C78086C9EA63DE3397CBB019C4FE0182A645D67717
                                                                                                                                          SHA-512:4D7214AC44475CB4D9D848D71CAEE30A3872CAB3957FBB26A0ACA13DB1933CDA1E9799938BA1460581483123DD6F81C3193BBC80989CBA7E555F308C212841AE
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/styles__ltr.css
                                                                                                                                          Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):52916
                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1336
                                                                                                                                          Entropy (8bit):5.182437066038903
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:2dqAXLfEU0bSZXRk6JFvzMZSZgLz6L5c0JnLuuP/QlC8Y8XPdIl:cqA7fEFb0hbfbMcoOV5/QM8Y8XP6l
                                                                                                                                          MD5:53B34F0C77B315A5C6E828981D5764B1
                                                                                                                                          SHA1:5071A6EBEB5EA4D1D74AD4B163B786299D7FD918
                                                                                                                                          SHA-256:9DB1684FF9634BCA50528A6C89C50EA9422878DD853FEFAF7A47CCBA72C58CF0
                                                                                                                                          SHA-512:4FD645C60163801252098D1F0CEC644218E44E8EDB05C4F669892FCB94A7024BD2524511D67462DF7B4929D577EFBFCB89FF4A3D3EC2DF4C7BE535747B38F501
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Logos" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 1350 810" style="enable-background:new 0 0 1350 810;" xml:space="preserve">..<style type="text/css">....st0{fill:#0014DC;}..</style>..<path class="st0" d="M637.2,621C378.8,414.1,271.1,148.5,0,148.5V621H637.2z"/>..<path class="st0" d="M1186.7,141.4c-52.8,0-99.9,22.9-127.3,56.6V0h-63.8v472.5h52.5l6.7-49.7c18.5,24.8,56.3,56.8,128.7,56.8...c97.4,0,166.4-69.6,166.4-168.3S1283.8,141.4,1186.7,141.4L1186.7,141.4z M1169.2,420.4c-70.3,0-112.2-41.8-112.2-109.8...s43-109.8,112.2-109.8s112.2,41.8,112.2,109.8S1238.4,420.4,1169.2,420.4z"/>..<rect x="884.6" class="st0" width="63.8" height="472.5"/>..<path class="st0" d="M704.3,424.5c-46.5,0-95.4-22.7-121.6-55.3l-43,40.9c42,47.5,96.8,69.4,161.9,69.4...c89.2,0,145.3-39.8,145.3-106.8
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1130x730, components 3
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):75485
                                                                                                                                          Entropy (8bit):7.827777839861075
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:2ZyreaEuuGLWpZ5tTGo4oFRinczzJphHLhAa:QyivuuvfUo46R9zztrhAa
                                                                                                                                          MD5:DF5A67CC2FE3306419D989991C132F57
                                                                                                                                          SHA1:DDD45A710C38C1F134E664ED70D51F1F0E5264B9
                                                                                                                                          SHA-256:ABDDC5B2EEB07DCC14E5803F0739B452384F82457A3DEFDD4336421AA4E6977E
                                                                                                                                          SHA-512:064EC9407BDB6D942F172B1E59D85BD05E9B043E65CFF3A21DBB158236D6086C4D4D4FC8139C8B52378816756E5F16EDBA3787CC76AACE84CFF9431AAB431A3F
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.566ebc5b4, 2022/05/09-08:25:55 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:878360152FEA11EF9DCEDCD02ACE121A" xmpMM:InstanceID="xmp.iid:878360142FEA11EF9DCEDCD02ACE121A" xmp:CreatorTool="Adobe Photoshop 2022 Windows"> <xmpMM:DerivedFrom stRef:instanceID="C08CF433F83FFC1A622CD3D49B5F37CD" stRef:documentID="C08CF433F83FFC1A622CD3D49B5F37CD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................................
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (807), with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):807
                                                                                                                                          Entropy (8bit):4.914560026233513
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:A0s9T34/Kbymu7KIHQg8BqrSNu2z20qwXHZvWgswERz4P0HVLF2/Kb3n:k4/KemuDHQzMruRzZIZ4sZF2/Kzn
                                                                                                                                          MD5:AA06CAEF68FF609FFBB7C019138C9B73
                                                                                                                                          SHA1:C1E12F6F4782F8F5B972D0FB32CC0145DA79EC6C
                                                                                                                                          SHA-256:7AB084BF5BE8A5F8F8AEE8F23CA66DB5195435955001C4B21E38FDC1B62E7D1E
                                                                                                                                          SHA-512:B71A194F4BFA84F0741F6E338E15C5A891EEA39CBFD6B3E6AC02DEA7A603E33D1D10BB3A142EAFAABED58399A6959087858318A05646E99F4DC243E0F4D44CAD
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:function SetCookie() { return $(".euCookie").hide(), $(".mainHeader").css("top", "0"), $(".middleSection").css("padding-top", "128px"), $("body").removeClass("cookie-visible"), "" == getCookie("Hide Cookie") && (document.cookie = "Hide Cookie=true;", setCookieExpiry("Hide Cookie=true", 30), document.cookie = document.cookie + "; path=/;"), !1 } function getCookie(e) { for (var o = e + "=", i = document.cookie.split(";"), t = 0; t < i.length; t++) { for (var n = i[t]; " " == n.charAt(0) ;) n = n.substring(1); if (0 == n.indexOf(o)) return n.substring(o.length, n.length) } return "" } function setCookieExpiry(e, o) { var i = new Date; i.setTime(i.getTime() + 24 * o * 60 * 60 * 1e3); var t = "expires=" + i.toGMTString(); document.cookie = e + "; " + t + ";" } $("body").removeClass("cookie-visible");
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):76
                                                                                                                                          Entropy (8bit):4.498012337384147
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:xPW0hgJjkHWoiCkV2PQwkQICkY:xPWmgBkHWoiV8fJkY
                                                                                                                                          MD5:3049FBA998156A9D60348C00D914A605
                                                                                                                                          SHA1:AB150B2964B40F9C81D282DBD1115A3749CC1ABC
                                                                                                                                          SHA-256:34E07611708B5E0348A99DC3C505851FDF51362BEB7ED7CB83762B8067A06C03
                                                                                                                                          SHA-512:E24528265417E721D7EC26F100D81E45311F0ACE07B943C2F634CE4FCD93E070E2B5BAE1EE69814F56674D83A7573F0A1CE5F0C4FC3086711069EF4DE9C89F9B
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSMwm5JdtIpI8KbhIFDfyM-aUSBQ02_qTlEgUND6hsDBIFDdCwJQISBQ3rK0D0EgUNU1pHxQ==?alt=proto
                                                                                                                                          Preview:CjYKBw38jPmlGgAKBw02/qTlGgAKBw0PqGwMGgAKBw3QsCUCGgAKBw3rK0D0GgAKBw1TWkfFGgA=
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):497
                                                                                                                                          Entropy (8bit):4.684891921463926
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                          MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                          SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                          SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                          SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cookie-cdn.cookiepro.com/logos/static/ot_guard_logo.svg
                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):461998
                                                                                                                                          Entropy (8bit):5.358446401261568
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:aqRY8ADxBldE7qZ8NdrcQNG6JMHVc/cHf4N5OCPqsCSlC:TzADxBldE7qZW/c7EqSs
                                                                                                                                          MD5:3E4A3C55B40B3D6EBD8880952C75A100
                                                                                                                                          SHA1:FE54CB1CD687A0E1A439C48D33B574AC89F54752
                                                                                                                                          SHA-256:83A538C4FA5628E22B60C96C5F041C9BC5E5BA37971CAA4E7630EA69F83B4B5B
                                                                                                                                          SHA-512:1D6E888B1AE66293EDC267B9D41D5FB5CB26E574023A3622AED63785A8E2C16E92030AB44DE1DD8C819943128ED718F747BF8F20FD7216070D2B9CDBFB4B621F
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(function(e){e(t)})).then(n,r)}i((l=l.apply(e,s||[])).next())})}function F(n,r){var i,s,a
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:OpenType font data
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):113264
                                                                                                                                          Entropy (8bit):5.746150169782018
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:fFQzlDyc9KXuNK6A/jjwUavYUAn4NIRMkcQKdTLtpKy:NQ5NU/jjwU6AeIRHCT5pKy
                                                                                                                                          MD5:6290A7F10371795946DD4A9741F6D2F3
                                                                                                                                          SHA1:7EBAA47EE7D94E6B0328BE26A788ECDA80E04BF8
                                                                                                                                          SHA-256:D371E2B7728D012620184FE5E90A27E32663B6757F69AD7DD36FC061FAF3AB40
                                                                                                                                          SHA-512:7213A9EC46D6B37FF127AFA213D7EB4F80B70ABD201ADCAFCFBC1553D84BF0D6709D97B82E7B1632A0BB4E67BE4F2663FB4B79B05AC4F6EBA548973E12110F8D
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/fonts/SLBSans/SLBSans-MediumItalic.otf
                                                                                                                                          Preview:OTTO.......@CFF .......,...SGDEFf$a>.......GPOS/.*.... ...xGSUB.`A.........OS/2..U........`cmap..1....<....head"..........6hhea...C...|...$hmtx..r........nmaxp..P.........name...........:post...<....... ..P.............w..K_.<..........%c\.....%c\...*.,.'.....................................................................................t.....:...:...:...:...:...:.................H...H...H...H...H...H...H...H...H...H...(.....:...:...:...:...:.................$.A....................................................."..."..."..."..."..."...g...........................0.:.0.:.0.:.0.:.0.:.0.:.0.:.0.:.0...0...0.:.q.5.T...M...0.:.{...{...{...{...i.%.i.%.i.%.i.%.i.%.i.%... .9.T.9.T.9.T.9.T.9.T...D...D...D...D...D...D...D...D...D...D...D...Z...Z...Z...Z...Z...Z.....p.`.p.`.p.`.p.`.p.`.a...a...a...a... ... ... ... ... ... ... ... ... ... ... ...t...t...^...;...;...;...;...;...;...]...L...]...]...>...>...>...>...>...>...>...>...>...>...3.8.[...[...[...[...[...+...+...+..........................
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (8540)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):440897
                                                                                                                                          Entropy (8bit):5.637139771748735
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:a4eGf0MX/iOG90SPmPL97aBJDMfgQJZuOJzx0/awU:je2p6OSPmR7jpT
                                                                                                                                          MD5:40C1E6D229866E252E89804A9202A89D
                                                                                                                                          SHA1:435DB28A5466B723B5946696699FF76164C5F78A
                                                                                                                                          SHA-256:EAC52285F97A3F4F37A710D2E4273172C8B5C97518A09F92616915928C34A580
                                                                                                                                          SHA-512:3AF9C37639D1EF857E0FAFD24698DD004014A92DDE281F479D8932DC37E0E639386F11EB5EA10ED048A448A568FE122D91EE8696B31DF12E9F89A9B7C15BE268
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-L1D31GSNJ9&l=dataLayer&cx=c&gtm=45He4bk0v79258072za200
                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"18",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":27,"vtp_rules":["list","Software.slb.com|Slb.com|Careers.slb.com|Investorcenter.slb.com|Glossary.slb.com|Nexttraining.net|Onesubsea.slb.com|Jp.slb.com"],"tag_id":111},{"function":"__ogt_ga_send","priority":17,"vtp_value":false,"tag_id":109},{"function":"__ogt_ip_mark","priority":17,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":112},{"function":"__ogt_ip_mark","priority":17,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":113},{"function":"__ogt_ip_mark","priority":17,"vtp_instanceOrder":2,"vtp_paramValue":"internal","vtp_ruleResult"
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2820
                                                                                                                                          Entropy (8bit):5.102745005399326
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:NL1FdyFo3y0w3ZgJ8LkLO25ZaXjFfkIUwH0ORZwSe1J0f:1PdyFow36LOWZazRkIOORZqve
                                                                                                                                          MD5:EFE40EED2EF9F5CFFC5FF3B55921B73F
                                                                                                                                          SHA1:89D77CB5D4DD2401C11EF130EBDE420949536033
                                                                                                                                          SHA-256:3F36869417EFF54C061670978336232324F3956AD8F891B5D08901012869403C
                                                                                                                                          SHA-512:05516EB81565FEB8AB5E86DF9D446710BBD2970707136D2B29A84EE3DA8203BA31B4B100C581FDC83F9A57F9F4C3664BBC800A9649B200DEE8E2A81D423FE8DE
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*!. * jQuery Cookiebar Plugin. * https://github.com/carlwoodhouse/jquery.cookieBar. *. * Copyright 2012-17, Carl Woodhouse. the cookie function is inspired by https://github.com/carhartl/jquery-cookie. * Disclaimer: if you still get fined for not complying with the eu cookielaw, it's not our fault.. * Licence: MIT. */..(function ($) {..$.cookie = function (key, value, options) {...if (arguments.length > 1 && (!/Object/.test(Object.prototype.toString.call(value)) || value === null || value === undefined)) {....options = $.extend({}, options);.....if (value === null || value === undefined) {.....options.expires = -1;....}.....if (typeof options.expires === 'number') {.....var days = options.expires, t = options.expires = new Date();.....t.setDate(t.getDate() + days);....}.....value = String(value);.....return (document.cookie = [.....encodeURIComponent(key), '=', options.raw ? value : encodeURIComponent(value),.....options.expires ? '; expires=' + options.expires.toUTCString() : '', //
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=LEE_MAWDSLEY], baseline, precision 8, 1130x730, components 3
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):66048
                                                                                                                                          Entropy (8bit):7.967901323575833
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:xaDKJK0vI7jUKsad4HbxQQJ9vMrI/cmCzuLz23rTHdQMw:YOI8tauHdZbkMCzuLzwrh5w
                                                                                                                                          MD5:444587155B3AD60AC9FE0A341DA8B0DE
                                                                                                                                          SHA1:BE8989480B0A66F1DE3F75DEA23AB6F825632E47
                                                                                                                                          SHA-256:0685D9A4ACED35120C5BD6A41140126EFC91A0DDDDA0F1E347816CF7BC70DDA4
                                                                                                                                          SHA-512:A7D0B55AB2D7AE4631A5A1DF242F72EFCC18BFDF979C9BD48A4BDABEE7B27DC8CC9A9A2B3181A4F3E5377730295440682878D8752D987EE686D789BB656D2D6F
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/images/V3header/about-who-we-are-card.jpg
                                                                                                                                          Preview:.....2Exif..II*.......................LEE_MAWDSLEY........Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="BF622B13327E237D6F78F605E90EBB10" xmpMM:DocumentID="xmp.did:80252965FCF511EDB05DE3315E3E9A10" xmpMM:InstanceID="xmp.iid:80252964FCF511EDB05DE3315E3E9A10" xmp:CreatorTool="Adobe Photoshop 2023 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:779d9c47-1b92-443b-9abc-848ba0242195" stRef:documentID="xmp.did:779d9c47-1b92-443b-9abc-848ba0242195"/> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">LEE_MAWDS
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (22445)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):22446
                                                                                                                                          Entropy (8bit):5.308445901412534
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6Lxbnmcc2Jo4pc:VSpcdCABwXG1heTJHexzdc
                                                                                                                                          MD5:1F896D98B7411583B15A172A513F2AA5
                                                                                                                                          SHA1:FA0A090E659190C28E40B25DDB080B7A52E99A61
                                                                                                                                          SHA-256:ADE920FD5B00CD298AAE7978673A9A64D0BB3FA593D23E91994EC6B6723EBACE
                                                                                                                                          SHA-512:0E67EB6B3ACC832DF85626AEEA6D0C522E4CAB202BAE39781DC9EB99C73D38A6298369E5B6154FF81102B865CAA0F0905281C6851671A0D86A3511F252BD7FEB
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cookie-cdn.cookiepro.com/scripttemplates/otSDKStub.js
                                                                                                                                          Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):104
                                                                                                                                          Entropy (8bit):4.819827758080514
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:HKfgj5CEkk23SKmCG8I5iiyWKkmzqcfnKk:9j5Hkx3SKmF8I5byWurfnKk
                                                                                                                                          MD5:9975B7A1944CD8720C3A90EB3CE9712E
                                                                                                                                          SHA1:4B280587BE20B962C4D6C31D49E6D3A5E61B59E7
                                                                                                                                          SHA-256:C1C169F1F59DAEF29A457243687915F39F8EA9F0BC2323187CA2F76BA96C8AD9
                                                                                                                                          SHA-512:7009175304B8EB4D7728A9F7F06FF4538EA60465779D4AE7E185EDABDD96B355A0201FDCF1C1AFA926CB6883CEC35A771D0E1C4DBB69318D9F38A66683A7071C
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkvab5mFn1FDRIFDVsmo08SFwm6QQlVWBDduxIFDZ2f1IASBQ1-xNCCEiwJwbn6bIHgbrwSBQ38jPmlEgUNNv6k5RIFDQ-obAwSBQ3QsCUCEgUN6ytA9A==?alt=proto
                                                                                                                                          Preview:CgkKBw1bJqNPGgAKEgoHDZ2f1IAaAAoHDX7E0IIaAAotCgcN/Iz5pRoACgcNNv6k5RoACgcND6hsDBoACgcN0LAlAhoACgcN6ytA9BoA
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):16
                                                                                                                                          Entropy (8bit):3.875
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:HKfRn:en
                                                                                                                                          MD5:4401FBED76FADC4CA8B9A0ED80BEFBAC
                                                                                                                                          SHA1:76353D89BD920DE7A5C119DAB3060CEC78113BEF
                                                                                                                                          SHA-256:9B7851CEAB9D8F2FD33138C6DAA9679338B56ADF42D5C332BCF0C824D7F08996
                                                                                                                                          SHA-512:AAEAC6F404D896B97200D8E071E8EE725A2320728C5EF550D08D1FA6F34704EA7F83B86C095999661DEF69D3F4EEF940A1EAA6FA629963FA9B584AA20ECBE293
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkvab5mFn1FDRIFDVsmo08=?alt=proto
                                                                                                                                          Preview:CgkKBw1bJqNPGgA=
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (33875), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):33875
                                                                                                                                          Entropy (8bit):5.278616396391767
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:LD1Ev22PzNPkyPjvPnNHAJPHvPmNPDaaTFUT56hMoatinI5zT9UBu+Cp:0aaTFUT56vI5P9UBuL
                                                                                                                                          MD5:16F840A521FC17444B250AE29B749BF2
                                                                                                                                          SHA1:B4443BFDC92F588DBCFE78FB14B8815CE8644961
                                                                                                                                          SHA-256:CFCBEDB74B1C48DC611B41D8148CCB3AA357F9E7E265F7E794846B3BC97D54C2
                                                                                                                                          SHA-512:046B7EEDD54BD13841D5FF22BF8F89F983A35D0AD584072CA470C9B75155FB516E2053E0D75BE07D9EEE284872713772D5750EF1C233D56B2470E58B892BD1DB
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/Scripts/V2/slb.min.js
                                                                                                                                          Preview:function CreateEntryPointCampaign(){var e,t=getParameterByName("utm_campaign");if(""!=t)if(""!=(o=getCookieValue("software.slb.user.entrypoints"))){var i=o.split("|"),a="";for(e=0;e<i.length;e++)e<4&&(a+="|"+i[e]);setCookieValue("software.slb.user.entrypoints",t+=a,90,"/")}else setCookieValue("software.slb.user.entrypoints",t,90,"/");var o,n=getParameterByName("entry");if(""!=n)if(""!=(o=getCookieValue("software.slb.user.entrypoints"))){for(i=o.split("|"),a="",e=0;e<i.length;e++)e<4&&(a+="|"+i[e]);setCookieValue("software.slb.user.entrypoints",n+=a,90,"/")}else setCookieValue("software.slb.user.entrypoints",n,90,"/")}function CreateCookieSourceMediumCampaign(){var e,t,i=getParameterByName("utm_source"),a=getParameterByName("utm_medium"),o=getParameterByName("utm_campaign");if(""!=i)if(""!=(e=getCookieValue("utm_source"))){var n=e.split("|"),s="";for(t=0;t<n.length;t++)t<4&&(s+="|"+n[t]);setCookieValue("utm_source",i+=s,90,"/")}else setCookieValue("utm_source",i,90,"/");if(""!=a)if(""!=
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):461998
                                                                                                                                          Entropy (8bit):5.358446401261568
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:aqRY8ADxBldE7qZ8NdrcQNG6JMHVc/cHf4N5OCPqsCSlC:TzADxBldE7qZW/c7EqSs
                                                                                                                                          MD5:3E4A3C55B40B3D6EBD8880952C75A100
                                                                                                                                          SHA1:FE54CB1CD687A0E1A439C48D33B574AC89F54752
                                                                                                                                          SHA-256:83A538C4FA5628E22B60C96C5F041C9BC5E5BA37971CAA4E7630EA69F83B4B5B
                                                                                                                                          SHA-512:1D6E888B1AE66293EDC267B9D41D5FB5CB26E574023A3622AED63785A8E2C16E92030AB44DE1DD8C819943128ED718F747BF8F20FD7216070D2B9CDBFB4B621F
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cookie-cdn.cookiepro.com/scripttemplates/202407.1.0/otBannerSdk.js
                                                                                                                                          Preview:!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(function(e){e(t)})).then(n,r)}i((l=l.apply(e,s||[])).next())})}function F(n,r){var i,s,a
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=LEE_MAWDSLEY], baseline, precision 8, 1130x730, components 3
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):67229
                                                                                                                                          Entropy (8bit):7.956423073541162
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:1J9DHXKlDdKJpF7qvmzAXBrZX0LtBt62qEWI/nY5UBXF8wsAIrwR:1PzEdKJT7qmU3XCBt6GQMXewgr0
                                                                                                                                          MD5:B21684925DABDFADAB191BD018E853F9
                                                                                                                                          SHA1:3119E7A8F6B1FDAE928988EC76030B5C29D81E12
                                                                                                                                          SHA-256:1304AD64497DE30025575298C5E4866527F047D495C74545122CC5344EBE7B71
                                                                                                                                          SHA-512:459D042D99002F32AC12ECEFA5DD20078B91496956872CE16F6F10DCBEE0C35D7CBAD9338BD42935C1C07E58BADB89E04AF9ECB32602B92FCFAE1416DC60DAB5
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/images/V3header/newsroom-slb-card.jpg
                                                                                                                                          Preview:.....2Exif..II*.......................LEE_MAWDSLEY........Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="A46BF3B95B252366FFD1D62179ECEDC2" xmpMM:DocumentID="xmp.did:36A7E32C194411EE98ECBFC8E3DD426B" xmpMM:InstanceID="xmp.iid:36A7E32B194411EE98ECBFC8E3DD426B" xmp:CreatorTool="Adobe Photoshop 2023 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2f25eeb8-4db4-4d67-9b2b-832ad43c8594" stRef:documentID="xmp.did:2f25eeb8-4db4-4d67-9b2b-832ad43c8594"/> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">LEE_MAWDS
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (5126), with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):5129
                                                                                                                                          Entropy (8bit):5.1160017179938215
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:6Eg4sRRmOOtK2qbCWT4GFAbxFAA/p0ay9cIK4bPqhy1:F/ZOOtmbNM7I64bChU
                                                                                                                                          MD5:20FA0EA02EE3CC2D16350C80A637C412
                                                                                                                                          SHA1:35C334DCD5219383D7BDDBAF3ECADD78648CFEB9
                                                                                                                                          SHA-256:117DD2973EAF4ACC1904AA98133386DA0FF4413A063343F2F8D831D697823006
                                                                                                                                          SHA-512:961849791F1858CA7D50F207BC865FC7B722F89D40462EDE813A82558C35F6C490DABE68F571DB145DA0F8CB8E2E104F5652866E8AB53B67667BB6193FE877F0
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.function postFormSubscription(t, i) { if ($("#txtSubscriptionFirstName").length) var s = $("#txtSubscriptionFirstName").val(); if ($("#txtSubscriptionLastName").length) var a = $("#txtSubscriptionLastName").val(); if ($("#txtSubscriptionEmail").length) var e = $("#txtSubscriptionEmail").val(); if ($("#txtSubscriptionCompany").length) var r = $("#txtSubscriptionCompany").val(); if ($("#txtSubscriptionJobTitle").length) var o = $("#txtSubscriptionJobTitle").val(); if ($("#hiddenRecaptcha").length) var n = $("#hiddenRecaptcha").val(); var c = { FirstName: s, LastName: a, Email: e, Company: r, JobTitle: o, hiddenRecaptcha: n }; $.ajax({ url: t, type: "POST", dataType: "json", data: c, success: function (t) { if (t.Success) return $("#subscriptionSection").css("display", "none"), $("#divSubscriptionForm").removeClass("active"), $("#txtSubscriptionFirstName").length && $("#txtSubscriptionFirstName").val(""), $("#txtSubscriptionLastName").length && $("#txtSubscriptionLastName").val(""), $(
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):41172
                                                                                                                                          Entropy (8bit):5.505998162296305
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                          MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                          SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                          SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                          SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                          Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):767
                                                                                                                                          Entropy (8bit):4.917139441615104
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:tr0d1Qu6Ryoh6EtHxl+Qd3MmGnIA/z88NJO1MqgUJeiROYrQ65MGJPTXZkUcyWyd:twd1Qu6R36EtHxl+Qd3Mtr8cGLROAf5Z
                                                                                                                                          MD5:990826BFCE313C9FA2958E68AF4D57DB
                                                                                                                                          SHA1:BF21E42DDA7261456210A40DE68D0FE165AC0A46
                                                                                                                                          SHA-256:58D5587CB3603A8AEBE061E8A047BC9138D879CE23DBAB9091CC8F85BB822D9F
                                                                                                                                          SHA-512:54F09DA8913FE622BC5E97B1BFDD21297DD5ECCBEDD825641AD6434ADA221A81A2C823B124E1542EF76DA3CEDB5A46A64594A337CD1CF698624A952F7A99D38B
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:<svg width="20" height="18" viewBox="0 0 20 18" fill="none" xmlns="http://www.w3.org/2000/svg">. <mask id="kh1qu4an8a" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="20" height="18">. <path fill="#0014DC" d="M0 0h20v18H0z"/>. </mask>. <g mask="url(#kh1qu4an8a)">. <path d="M5.287 9.587H7.24v8.123c0 .16.129.29.288.29h3.311c.159 0 .287-.13.287-.29V9.625h2.246c.146 0 .268-.11.285-.257l.341-2.99a.292.292 0 0 0-.07-.227.286.286 0 0 0-.215-.097h-2.586V4.179c0-.565.3-.851.895-.851h1.69c.16 0 .288-.13.288-.29V.291c0-.16-.129-.29-.287-.29h-2.33c-.017 0-.053-.002-.107-.002-.405 0-1.81.08-2.92 1.112-1.23 1.143-1.06 2.512-1.018 2.75v2.192h-2.05a.289.289 0 0 0-.288.29v2.952c0 .16.129.29.287.29z" fill="#fff"/>. </g>.</svg>.
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (5126), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):5129
                                                                                                                                          Entropy (8bit):5.1160017179938215
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:6Eg4sRRmOOtK2qbCWT4GFAbxFAA/p0ay9cIK4bPqhy1:F/ZOOtmbNM7I64bChU
                                                                                                                                          MD5:20FA0EA02EE3CC2D16350C80A637C412
                                                                                                                                          SHA1:35C334DCD5219383D7BDDBAF3ECADD78648CFEB9
                                                                                                                                          SHA-256:117DD2973EAF4ACC1904AA98133386DA0FF4413A063343F2F8D831D697823006
                                                                                                                                          SHA-512:961849791F1858CA7D50F207BC865FC7B722F89D40462EDE813A82558C35F6C490DABE68F571DB145DA0F8CB8E2E104F5652866E8AB53B67667BB6193FE877F0
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/Scripts/V2/Subscription.min.js
                                                                                                                                          Preview:.function postFormSubscription(t, i) { if ($("#txtSubscriptionFirstName").length) var s = $("#txtSubscriptionFirstName").val(); if ($("#txtSubscriptionLastName").length) var a = $("#txtSubscriptionLastName").val(); if ($("#txtSubscriptionEmail").length) var e = $("#txtSubscriptionEmail").val(); if ($("#txtSubscriptionCompany").length) var r = $("#txtSubscriptionCompany").val(); if ($("#txtSubscriptionJobTitle").length) var o = $("#txtSubscriptionJobTitle").val(); if ($("#hiddenRecaptcha").length) var n = $("#hiddenRecaptcha").val(); var c = { FirstName: s, LastName: a, Email: e, Company: r, JobTitle: o, hiddenRecaptcha: n }; $.ajax({ url: t, type: "POST", dataType: "json", data: c, success: function (t) { if (t.Success) return $("#subscriptionSection").css("display", "none"), $("#divSubscriptionForm").removeClass("active"), $("#txtSubscriptionFirstName").length && $("#txtSubscriptionFirstName").val(""), $("#txtSubscriptionLastName").length && $("#txtSubscriptionLastName").val(""), $(
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):67359
                                                                                                                                          Entropy (8bit):5.352035171848617
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:oDR8aeY7IeuemSlrl6JoUXXRuoBMALCYdPRJ2Op/Xnum7xX/FA1pFwmv6SKbyGl6:oDR+cASlrlerNjxp/Xnum7zlEb
                                                                                                                                          MD5:0018B2947487CCA1596BA00A9D80130C
                                                                                                                                          SHA1:F701C05D59788094B38DC8FCBBBB24219F903845
                                                                                                                                          SHA-256:DC1DA692990307185621FD661B7305E29D3A0A5BA0F0D998E5A1463A17C57044
                                                                                                                                          SHA-512:4411B4512287790F763F84B4C5FAE7FBF08AC6FEA39111964FA5AABB31EC7EE5051F3AF434103379A37148A65E1B354F0967AA27FD5844C4D5C7DFD416E49AA4
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/* clarity-js v0.7.56: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return dr},get start(){return lr},get stop(){return fr},get track(){return ir}}),e=Object.freeze({__proto__:null,get clone(){return Ar},get compute(){return jr},get data(){return Tr},get keys(){return Nr},get reset(){return Rr},get start(){return Cr},get stop(){return zr},get trigger(){return Dr},get update(){return Lr}}),n=Object.freeze({__proto__:null,get check(){return qr},get compute(){return Fr},get data(){return Or},get start(){return Yr},get stop(){return Vr},get trigger(){return Ur}}),a=Object.freeze({__proto__:null,get compute(){return $r},get data(){return Br},get log(){return Qr},get reset(){return ti},get start(){return Kr},get stop(){return Zr},get updates(){return Jr}}),r=Object.freeze({__proto__:null,get callback(){return fi},get callbacks(){return ai},get clear(){return di},get consent(){return li},get data(){return ni},
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):52916
                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):194
                                                                                                                                          Entropy (8bit):5.069988226055167
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:tnrZvUYltumc4sl7v//QRI3LXZEjbOlDMP:trZvnltuJXl3tDMP
                                                                                                                                          MD5:10136F7CC896E00194153F4892ABD68E
                                                                                                                                          SHA1:3F5A096CE19D1B173C5378756A84F54B1E1EF3EE
                                                                                                                                          SHA-256:7A443C88820F3BF5499EFDD57EBC95B7D4C77EBA5C0DBDB91DB29C26E44A713C
                                                                                                                                          SHA-512:FE44B7993188F30947324D54E2C1BBEE5B95B4D28698EC67490EBD462F546E4D8D81C9038093F22D1C6322AFD65DE2CA899CFC664803573B05953FB146386097
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="m8 16-1.425-1.4 5.6-5.6H0V7h12.175l-5.6-5.6L8 0l8 8-8 8z" fill="#0014DC"/>..</svg>..
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (47242)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):380457
                                                                                                                                          Entropy (8bit):5.572045418086183
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:tKJU6gYpTAXMD+Ok0jt0ZBgDwPAjIJ8UUlPM22KiDUG7ZcDmoMfgQJ2+lfy+A2bQ:4U6MXMiOk0UPmPx27iDmoMfgQJ2+F30
                                                                                                                                          MD5:E6A622189B399EC54FC960B03FF92667
                                                                                                                                          SHA1:FE7E1C0719456BE60DAF3B914DF35BEA11B807FA
                                                                                                                                          SHA-256:425F3B7886E67DA26A3C150C69A4ECCD541354A3D97E5EE55CA579C988672790
                                                                                                                                          SHA-512:318BBCD386908A8BDF60E821A9E1C135D28BAAF6CF797C289434A586BA5519439D7D2747F85770B84D7E2E7DDC6605A4595EE436C548E8F971CBB7CBC6E08909
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-5Q8D8T
                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"91",. . "macros":[{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"CDB_Contact_ID","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"Siebel_Customer_ID","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"logged_in","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"Company","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"JobTitle","vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":1,"vtp_setDefaultValue":false,"vtp_name":"Company_CS"},{"function":"__v","vtp_dataLayerVersion":1,"vtp_setDefaultValue":false,"vtp_name":"JobTitle_CS"},{"function":"__v","vtp_dataLayerVersion":1,"vtp_setDefaultValue":false,"vtp_name":"WebServiceId"},{"function":"__v","vt
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (18228)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):18848
                                                                                                                                          Entropy (8bit):5.638824987206706
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:vp/pwHuu1zn8GVTxLLHY0+pcm4i1jnaeGi0wk2lWC:h+O0hVTxLci61aeGzuF
                                                                                                                                          MD5:E8973FE53EE0FF115E4E2986E5C49B8B
                                                                                                                                          SHA1:DEE03F081056FF34CDE4C49F834B52C9ACE6077B
                                                                                                                                          SHA-256:85DA7A3554E8C5C67E44399F8FE1622F121330D177152074D5EFBFDB844DDA8C
                                                                                                                                          SHA-512:D752B11F4DAC0C6533B43B9C0C0D2F1E87BA3B9B0E7CB6172502B22594EBD5ACAFCD87DBE397E9EEF8DDCC57730297E72002411CAB466ED505ECBF72F31D5D08
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var r=function(G,t){if(!(t=(G=null,J).trustedTypes,t)||!t.createPolicy)return G;try{G=t.createPolicy("bg",{createHTML:P,createScript:P,createScriptURL:P})}catch(g){J.console&&J.console.error(g.message)}return G},J=this||self,P=function(G){return G};(0,eval)(function(G,t){return(t=r())&&G.eval(t.createScript("1"))===1?function(g){return t.createScript(g)}:function(g){return""+g}}(J)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var u=function(t,G,g){t[R(G,g,t),Gm]=2796},W,x=function(t,G){t.T.splice(0,0,G)},k=function(t,G,g,P,r,K){if(t.T.length){t.R=(t.bw=(t.R&&":TQR:TQR:"(),G),true);try{K=t.H(),t.Y=0,t.G=K,t.X=0,t.B=K,r=g_(t,G),G=g?0:10,P=t.H()-t.G,t.mW+=P,t.ss&&t.ss(P-t.I,t.S,t.L,t.X),t.S=false,t.L=false,t.I=0,P<G||t.TP--<=0||(P=Math.floor(P),t.ah.push(P<=254?P:254))}finally{t.R=false}return r}},p=t
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (545)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):560083
                                                                                                                                          Entropy (8bit):5.670807885144341
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:2ToGBa353/EApIyArkA6WiFvT7XCjDpEj/8U4LkgdLRsNY7d5/PwL18WS3mmPfGY:2ThwOA1Avi5f4L7LCYe63mm4M
                                                                                                                                          MD5:81697E6CDD98E37117D7BDDCECF07576
                                                                                                                                          SHA1:0EA9EFEB29EFC158CD175BB05B72C8516DBAA965
                                                                                                                                          SHA-256:73DD640564004EC8730E7F3433B9DFAA6876AC3A27E6964A17834F07F6D56116
                                                                                                                                          SHA-512:FC29D4A1FD39A7C78B7F57B221596ACEE9B805A133CE2D6FF4BC497A7B3584AB10E3D4FFDE30C86884F1ABEAC7D521598EBDA6E0B01FC92525986C98250FA3F8
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var T=function(){return[function(r,d,h,V,R,K,Y,S,N,D,F,E,l,B,C,m){return(r|32)==(((C=["fr","flat",2],r)-C[2]>>4||(m=new Promise(function(P){window.addEventListener("visibilitychange",P,{once:!0}),document.hidden||P()})),r-7>>4)||(E=[2654435761,0,"1"],Y.wb=K===void 0?!1:K,B=b[38](26,Y,V),N=g[16](55,B),Y[C[0]]=N.next().value,Y.C=N.next().value,Y.rI=N.next().value,Y.Zf=N.next().value,F=Y.R()[C[1]](Infinity),S=F.findIndex(function(P){return P instanceof dy&&k[17](15,P,h)==d}),l=g[9](5,F[S],lj,3,p[12](77)),.D=[n[48](22,Y[C[0]]),A[43](38,Y.rI,U[9](11,Y[C[0]]),E[0]),A[10](27,3,Y.rI,U[9](19,Y.rI),E[1]),A[10](28,3,Y.Zf,U[9
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):102
                                                                                                                                          Entropy (8bit):4.772957725108534
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:JSbMqSL1cdXWKQKlicB2Ie6j1cQGjWaee:PLKdXNQKlZvzGjL
                                                                                                                                          MD5:F56BC8F23C3B3A667E0F3096F87DD792
                                                                                                                                          SHA1:9C064BF7E19A1DA889286CF59E260C3E7C61BB5A
                                                                                                                                          SHA-256:0474C582AF94690BCA87DCE1B9DC2C42D26C4AA831BC03A1E11EE1A169B211E4
                                                                                                                                          SHA-512:3200CF8A5C4622369F1B0BCB0B35CA875F41BFAA7399DCDFC33CC690C921E978D9B3BAABEF615D34B7D599D4131D40E374D1914F493CEF70F59CF90C772E60A2
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:importScripts('https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js');
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (1493), with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1493
                                                                                                                                          Entropy (8bit):5.755553010306678
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:2jkm94/zKPccAjZJl36+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtlZA1pa:VKEcixKo7LmvtUjPKtX7Dq1p9jLrwUnG
                                                                                                                                          MD5:C60A7A035AC7037AE483734E63C6D625
                                                                                                                                          SHA1:A2A5E100E2E7DD0116CF06BFE52FBF80FE73DC4E
                                                                                                                                          SHA-256:7924456B168DE71BD95C60C12CA6CE33DA0D399F2DC423A24B026420FE7F321C
                                                                                                                                          SHA-512:8D6C1B47761C4C6CA5C9B59287A611841E2B7B1017FECCB8D1D7ED59BF43D968F3D87E4ADD4BB2BBB05009022EF65E263EF64B3EEB25453C1982AD6550E9D735
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('onloadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):463
                                                                                                                                          Entropy (8bit):5.216957620392955
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:trZvnltuJXQ3oh6EtHxlU5qlfAyGKWhzMDqSVZRb1VIqDShAEJq:tVvnjuJf6EtHxlUglfZN6MD5IgSyP
                                                                                                                                          MD5:6CD21F5FB506931F90A237B6DFFA6420
                                                                                                                                          SHA1:F4E1FEDCC2A93FCD146DFAA0349A5CFC2029A618
                                                                                                                                          SHA-256:A5C77D04C53B3C79FE15B12712D51391CD8A3E6E1937FAFB0D751EA99917AA11
                                                                                                                                          SHA-512:7A0A25773D7C587346DBCB9AD6BF2B2DC022013A6DA562207621CF751E99D4650585B70C276515373ABC57830B5556FCD958C2E2FF5F75A3AF895456BC97FE40
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.. <mask id="1relhcr99a" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="-6" y="-6" width="28" height="28">.. <path fill="#D9D9D9" d="M-5.469-5.431h26.667v26.667H-5.469z"/>.. </mask>.. <g mask="url(#1relhcr99a)">.. <path d="M6.947 15.68V8.82H.086V6.985h6.861V.125h1.834v6.861h6.86V8.82h-6.86v6.862H6.947z" fill="#fff"/>.. </g>..</svg>..
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):16
                                                                                                                                          Entropy (8bit):3.577819531114783
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:HAOfaY:gOfaY
                                                                                                                                          MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                          SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                          SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                          SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAlmPMl0x9roiRIFDaWTNiQ=?alt=proto
                                                                                                                                          Preview:CgkKBw2lkzYkGgA=
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (807), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):807
                                                                                                                                          Entropy (8bit):4.914560026233513
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:A0s9T34/Kbymu7KIHQg8BqrSNu2z20qwXHZvWgswERz4P0HVLF2/Kb3n:k4/KemuDHQzMruRzZIZ4sZF2/Kzn
                                                                                                                                          MD5:AA06CAEF68FF609FFBB7C019138C9B73
                                                                                                                                          SHA1:C1E12F6F4782F8F5B972D0FB32CC0145DA79EC6C
                                                                                                                                          SHA-256:7AB084BF5BE8A5F8F8AEE8F23CA66DB5195435955001C4B21E38FDC1B62E7D1E
                                                                                                                                          SHA-512:B71A194F4BFA84F0741F6E338E15C5A891EEA39CBFD6B3E6AC02DEA7A603E33D1D10BB3A142EAFAABED58399A6959087858318A05646E99F4DC243E0F4D44CAD
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/Scripts/V2/Cookie.min.js
                                                                                                                                          Preview:function SetCookie() { return $(".euCookie").hide(), $(".mainHeader").css("top", "0"), $(".middleSection").css("padding-top", "128px"), $("body").removeClass("cookie-visible"), "" == getCookie("Hide Cookie") && (document.cookie = "Hide Cookie=true;", setCookieExpiry("Hide Cookie=true", 30), document.cookie = document.cookie + "; path=/;"), !1 } function getCookie(e) { for (var o = e + "=", i = document.cookie.split(";"), t = 0; t < i.length; t++) { for (var n = i[t]; " " == n.charAt(0) ;) n = n.substring(1); if (0 == n.indexOf(o)) return n.substring(o.length, n.length) } return "" } function setCookieExpiry(e, o) { var i = new Date; i.setTime(i.getTime() + 24 * o * 60 * 60 * 1e3); var t = "expires=" + i.toGMTString(); document.cookie = e + "; " + t + ";" } $("body").removeClass("cookie-visible");
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1416x1140, components 3
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):93371
                                                                                                                                          Entropy (8bit):7.908811858856393
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:1oheeU+QJJIf/vAkRxkBqiSu1P4snh3pCWia0Aw+c62RSzsnuH45pVEF7gFDhAzB:1ieCHvb7kBqRu1P403F0ZLVSrypA7AyB
                                                                                                                                          MD5:D12FED7975973434520C5517F473BD1E
                                                                                                                                          SHA1:55A3689EEA96B173C9E6306F1352A70889850A20
                                                                                                                                          SHA-256:2FA8C6883B8E8A9D2D64BA14B2A2E2145E40134F4BA426DF4025724FAAF4B97E
                                                                                                                                          SHA-512:0D8B9F78C9E3E3CBEDA8203DF8A43E2AA1C02146C98595BEEB3B58D158DE477ECB9D1B3CCB7EB5BADE6F9190042EA6E6F8DB0B9CFEC75D7F32E245F005C34C05
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:7FB83432449C11EFBD1C88DF8BDCF459" xmpMM:InstanceID="xmp.iid:7FB83431449C11EFBD1C88DF8BDCF459" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="8A7EA9F02CC6C5300A245441C8698A19" stRef:documentID="8A7EA9F02CC6C5300A245441C8698A19"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022;;;;;;;;;;..
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1416x1140, components 3
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):116676
                                                                                                                                          Entropy (8bit):7.86173102158296
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:QsgfrnS6uZ3xWJyqWDEmTG/ONFl1+uamStg+CmZJ:rwrn4BWJ7OEmK/ORAmn+Cc
                                                                                                                                          MD5:12F049DA6680B353A3FB5CE52FA8185B
                                                                                                                                          SHA1:12EEDE1B32D5B2030C2FC0BF46018A6FCBFF046C
                                                                                                                                          SHA-256:A79D19ACFE67E5F6E77A5BB969723B6E9D015C050C68E1E23951E2DAA77ABAD5
                                                                                                                                          SHA-512:1114657CC88C65DF8F9AC920D2D20E939ECF1CD35DCD818FF4943040E986205D3D78D560DF454AB6E5BB062514F4FD952A25D460B6863B8818B3BEF8DFF5C922
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:8B23CF044B6311EF9221A09E20352A5D" xmpMM:InstanceID="xmp.iid:8B23CF034B6311EF9221A09E20352A5D" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="9EEDA2DDEAC334BA4D8CBC09C950AB47" stRef:documentID="9EEDA2DDEAC334BA4D8CBC09C950AB47"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................#....#"....."'.#!!#.''.030.'>>AA>>AAAAAAAAAAAAAAA................!....!1!!$!!1>-''''->8;333;8AA>>AAAAAAAAAAAAAAAAA..
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):63353
                                                                                                                                          Entropy (8bit):5.403338302350647
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:Ese3JXhZSMYifvupKWzej38n6XrHoQ0hF:EJBgFzej38nMr0F
                                                                                                                                          MD5:151E9844CC153239A29BE6557A72AE35
                                                                                                                                          SHA1:CF9551AFD4911B00981FE7E956A7075777FDF8F2
                                                                                                                                          SHA-256:7DBC72C3F0511495FDF45D42283A246613DB44B0906199CEF195A773068D822F
                                                                                                                                          SHA-512:6A7CF00667E8FFD90FA4F095B4E1946486FBEA0DA05FBB9EB1AA524412E8D4EABC0948F67FD2B2E1754BDEC5E38B5A2BEFCD513A1D7BD270E43FDE7C605EBE59
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):194
                                                                                                                                          Entropy (8bit):5.069988226055167
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:tnrZvUYltumc4sl7v//QRI3LXZEjbOlDMP:trZvnltuJXl3tDMP
                                                                                                                                          MD5:10136F7CC896E00194153F4892ABD68E
                                                                                                                                          SHA1:3F5A096CE19D1B173C5378756A84F54B1E1EF3EE
                                                                                                                                          SHA-256:7A443C88820F3BF5499EFDD57EBC95B7D4C77EBA5C0DBDB91DB29C26E44A713C
                                                                                                                                          SHA-512:FE44B7993188F30947324D54E2C1BBEE5B95B4D28698EC67490EBD462F546E4D8D81C9038093F22D1C6322AFD65DE2CA899CFC664803573B05953FB146386097
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/static/images/icons/arrow-right-blue.svg
                                                                                                                                          Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="m8 16-1.425-1.4 5.6-5.6H0V7h12.175l-5.6-5.6L8 0l8 8-8 8z" fill="#0014DC"/>..</svg>..
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (22445)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):22446
                                                                                                                                          Entropy (8bit):5.308445901412534
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6Lxbnmcc2Jo4pc:VSpcdCABwXG1heTJHexzdc
                                                                                                                                          MD5:1F896D98B7411583B15A172A513F2AA5
                                                                                                                                          SHA1:FA0A090E659190C28E40B25DDB080B7A52E99A61
                                                                                                                                          SHA-256:ADE920FD5B00CD298AAE7978673A9A64D0BB3FA593D23E91994EC6B6723EBACE
                                                                                                                                          SHA-512:0E67EB6B3ACC832DF85626AEEA6D0C522E4CAB202BAE39781DC9EB99C73D38A6298369E5B6154FF81102B865CAA0F0905281C6851671A0D86A3511F252BD7FEB
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):463
                                                                                                                                          Entropy (8bit):5.216957620392955
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:trZvnltuJXQ3oh6EtHxlU5qlfAyGKWhzMDqSVZRb1VIqDShAEJq:tVvnjuJf6EtHxlUglfZN6MD5IgSyP
                                                                                                                                          MD5:6CD21F5FB506931F90A237B6DFFA6420
                                                                                                                                          SHA1:F4E1FEDCC2A93FCD146DFAA0349A5CFC2029A618
                                                                                                                                          SHA-256:A5C77D04C53B3C79FE15B12712D51391CD8A3E6E1937FAFB0D751EA99917AA11
                                                                                                                                          SHA-512:7A0A25773D7C587346DBCB9AD6BF2B2DC022013A6DA562207621CF751E99D4650585B70C276515373ABC57830B5556FCD958C2E2FF5F75A3AF895456BC97FE40
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/static/images/icons/plus-white.svg
                                                                                                                                          Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.. <mask id="1relhcr99a" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="-6" y="-6" width="28" height="28">.. <path fill="#D9D9D9" d="M-5.469-5.431h26.667v26.667H-5.469z"/>.. </mask>.. <g mask="url(#1relhcr99a)">.. <path d="M6.947 15.68V8.82H.086V6.985h6.861V.125h1.834v6.861h6.86V8.82h-6.86v6.862H6.947z" fill="#fff"/>.. </g>..</svg>..
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (4777), with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):4777
                                                                                                                                          Entropy (8bit):5.1653154708629785
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:IQOWpgkCVV1t3k3izO4EDt2fizIeU9Vlu/Jp8VU:7OWpgkkn3k3iz7EB2fizaVg/MU
                                                                                                                                          MD5:CCD3055774571C9629D329F4A037A2B9
                                                                                                                                          SHA1:D8ABD7A9183D6B4020A9BE2ED5D8A7CDF135E61D
                                                                                                                                          SHA-256:2AA36F4B4651D25D5433D47E8935825C0D7276BCB1F5136792FBF1A7ECE2CF08
                                                                                                                                          SHA-512:E0D44560943F7B5FA40679C87A1DAB2296F987829778D37D4C0AD1C38DED087F7DBE28CDE490A70199CF2DED79A9A09E107EEF64D33FC6856DB8117394F864E2
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:function LogoutFeedbackFormSubmit(a,b){b.preventDefault?b.preventDefault():b.returnValue=!1,b.stopPropagation?b.stopPropagation():b.cancelBubble=!0;var e=$(a).find("#textComment").val(),f=$(a).find("#textEmailAddress").val();if(e){var g=$(a).find("#textComment").prop("required"),h=$(a).find("#textComment").val();if(!0==g&&""==h)return $(".loader").css("display","none"),!1}if(f){var i=$(a).find("#textEmailAddress").prop("required"),c=$(a).find("#textEmailAddress").val();if(!0==i&&""==c)return $(".loader").css("display","none"),!1;if(""!=c){var j=$(a).find("#txtEmailAddress").val();if(!/^([a-zA-Z0-9_\.\-])+\@(([a-zA-Z0-9\-])+\.)+([a-zA-Z0-9]{2,4})+$/.test(j))return $(".loader").css("display","none"),!1}}LoadLogoutFeedbackSubmit(a);var d=$(".user_Logout").html();return void 0!=d&&d.match("Logout")&&(window.location=urlLogout),!1}function closeLogoutPopup(){var a=$("#logoutfeedbackform");a.find("#logoutRatingfeedbackMsg").addClass("hide"),a.find("#logoutRatingfeedbackMsg").hide(),a.find("#
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (15940)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):446507
                                                                                                                                          Entropy (8bit):5.6290996264066955
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:i4wGfGMX/iOG90iPmPL97aBJDMfgQJZXOJBx0/awn:rw2D6OiPmR7W38
                                                                                                                                          MD5:246F7B277C9A5CF5A4E9EE0321F74889
                                                                                                                                          SHA1:8C2DF9293FAECFF302B402EAC4F088B7565ED3BC
                                                                                                                                          SHA-256:EC9F1BF57E1D92F3E8F719CFEE56BB3DFAE82A2DE9C5894100F4E60B81B20D63
                                                                                                                                          SHA-512:5527EBEFB8EAA04F45590BD1E766034A290F6E81A566037892FD025C7807B2A4742BA3AF59771DF711999F7A0CB2F44C493F44E142EB982407C5A3C72D8C727D
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_referral_exclusion","priority":27,"vtp_includeConditions":["list","delfi\\.b2clogin\\.com"],"tag_id":107},{"function":"__ogt_ga_send","priority":27,"vtp_value":true,"tag_id":109},{"function":"__ogt_session_timeout","priority":27,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":110},{"function":"__ogt_1p_data_v2","priority":27,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (782), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):782
                                                                                                                                          Entropy (8bit):4.839464182030047
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:AKnglYrERGtAUe00OpwI4OpFHsOpTftAyOpwI4OpFHsOpT1uPNFbE2aRWLrSf8x8:IlgtAUe4LtAfYPbEJRWLrs8xmL
                                                                                                                                          MD5:A9F0950737DB00001CB7ADFBCF8D897F
                                                                                                                                          SHA1:68EE0E7AC993DB59C56EC2AD4388010F1D14E68D
                                                                                                                                          SHA-256:56EFA373CAACD61F8EF12FA7A1E0EBB4596C0777AA6F9511CD205B8FA96F09B2
                                                                                                                                          SHA-512:239CEBDD9172A3DF953E3EBCD42E325306EA9A85C81A272E75935F516BDAA97C29045913A1DAC115A6A69C339DA77C08188211DFF8986E7C652EE0E41BDFF8A7
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/Scripts/V2/GTMScript.min.js
                                                                                                                                          Preview:function SendDataLayerGTM(e, t, a, n) { null != t && "undefined" != t && "" != t && null != a && "undefined" != a && "" != a && (e > 0 ? dataLayer.push({ event: "BrightcovePlay", playDuration: e, "gtm.element.dataset.category": t, "gtm.element.dataset.videotype": a, "gtm.element.dataset.title": n }) : dataLayer.push({ event: "BrightcovePlay", "gtm.element.dataset.category": t, "gtm.element.dataset.videotype": a, "gtm.element.dataset.title": n })) } !function (e, t, a, n, m) { e[n] = e[n] || [], e[n].push({ "gtm.start": (new Date).getTime(), event: "gtm.js" }); var d = t.getElementsByTagName(a)[0], g = t.createElement(a); g.async = !0, g.src = "//www.googletagmanager.com/gtm.js?id=" + m, d.parentNode.insertBefore(g, d) }(window, document, "script", "dataLayer", varGTMKey);
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (64411), with CRLF line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):64497
                                                                                                                                          Entropy (8bit):5.293147420234422
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLih:/Yh8eip3huuf6Iih
                                                                                                                                          MD5:2C7E1FA890ABB411250FA0CD386038AC
                                                                                                                                          SHA1:CCBAFF951110DDC3A12AA8089788BCF36958A77A
                                                                                                                                          SHA-256:9818F3AFFD4BF846299BBBF86EC5B27EE4E83D3E761583B11A7E7662C0880393
                                                                                                                                          SHA-512:6A57DF672F34330AB49BED9F3C154ED628218F84E15F4F0AA31CF874EEEE1A051D08DE86CFB91D8FE397D380EC733E5BD9F15786545FB36D2324AC370D6DDF29
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (1493), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):1493
                                                                                                                                          Entropy (8bit):5.755553010306678
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:2jkm94/zKPccAjZJl36+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtlZA1pa:VKEcixKo7LmvtUjPKtX7Dq1p9jLrwUnG
                                                                                                                                          MD5:C60A7A035AC7037AE483734E63C6D625
                                                                                                                                          SHA1:A2A5E100E2E7DD0116CF06BFE52FBF80FE73DC4E
                                                                                                                                          SHA-256:7924456B168DE71BD95C60C12CA6CE33DA0D399F2DC423A24B026420FE7F321C
                                                                                                                                          SHA-512:8D6C1B47761C4C6CA5C9B59287A611841E2B7B1017FECCB8D1D7ED59BF43D968F3D87E4ADD4BB2BBB05009022EF65E263EF64B3EEB25453C1982AD6550E9D735
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.google.com/recaptcha/api.js?onload=onloadCallback&render=explicit
                                                                                                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('onloadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):505
                                                                                                                                          Entropy (8bit):4.611711430431801
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:trBU/WQKuJXliLptSdhe4L9QHv8FG60ViW+IvLALgtIMLGS:tdU/8uJw+dhrL9QHv8AjCg+MqS
                                                                                                                                          MD5:497C2A2BA276A2CDFECD3FF9AC692EA5
                                                                                                                                          SHA1:FC036F8245B311CA92A0C8C4F13D6B55E2DDB732
                                                                                                                                          SHA-256:446FCB16CC895E63901CD90186FAE18ADE3D3BECB60EE6AFCF31B27052993E0F
                                                                                                                                          SHA-512:952F1CF19E5ABA796933ACB12EE09A477C94F743A2BA7A02CE05B18725634E8D7BC121F64346FF7D5C2D76C4C2D6F59F868C81A50EFA0A64A3E7942B20838520
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/static/images/icons/youtube-white.svg
                                                                                                                                          Preview:<svg width="34" height="24" viewBox="0 0 34 24" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M32.78 4.038c-.42-1.47-1.471-2.521-2.942-2.942C27.316.466 16.6.466 16.6.466s-10.506 0-13.238.63C1.892 1.516.84 2.567.42 4.038 0 6.77 0 12.233 0 12.233s0 5.463.63 8.195c.42 1.47 1.471 2.521 2.942 2.942C6.094 24 16.81 24 16.81 24s10.506 0 13.238-.63c1.47-.42 2.521-1.471 2.942-2.942.63-2.732.63-8.195.63-8.195s0-5.463-.84-8.195zM13.447 17.276V7.19l8.825 5.043-8.825 5.043z" fill="#fff"/>..</svg>..
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 2920, version 0.0
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):2920
                                                                                                                                          Entropy (8bit):7.901240053296904
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:LkgvLvpjp/s0IluKTect70B5xs2qWjv0miUgkheF9NZWYeKd8j2htDYijhqNct3O:LkgvLvl58KctIXDfjv05kI9jwAh9WcBy
                                                                                                                                          MD5:D0A9397C33E22FB9AD53E47D7936524A
                                                                                                                                          SHA1:F9FAC932BEDE5723514662A7EAF0E237784576B1
                                                                                                                                          SHA-256:A408A219A9EAC857C437B8C3B3EE10B5976DF526A7F9078D4DA8A1FEDEDA2A21
                                                                                                                                          SHA-512:78B8021C13DC79B3E65D57F5540B29AFAC3BCBCE13EBEFB02482461EBBF0C939F86A96D5672FD58519B4D97D57236B4BF2BEF405D4F49D89DE0CB3D295DC5F3D
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/Content/fonts/icomoon/icomoon.woff2
                                                                                                                                          Preview:wOF2.......h.....................................`.......L...6.$....N.. .... .+.Q.oV....4...`.! ....Ih.......,.%y.....H......L...HL...]5W..`...1...../bV.z".v..F#......(..w6..yCm.3..D..O..f'T...=5A...K%}......f..k.l....5..~.@..R....MT..t.b......{.w!...h..m..c..o.....JR.B..w.x..eX..^....?..@t...`.~2H.L.4?...4..P.....{.@b.$......VT....~.1...,5..h.....6...6.v.v...{y_....l....G.c....._...PIq.2..O..W...D._...1w.h#..g.].2b<.H%d......?...G.R|.>...O.;5{.h)...:......@.. .]..T.UT.....NQ...L..QI.OP.B...co.!..0.....B#V..!.2@..N..~..._....^.S.{:1s75..B....."-L.3xF:..z.6.#..b.S...o....b...y>C....}..2P;...$.4...1.Ya_....\.q...;.};2.e.....RT...2.^..u........+yJg6.j..A%.z&.?Q..~.....&.P.-6D..%...t..u..<.0..x.4k.I....V.Q...E-2Um.F...Qp.7..O..,S..X.qr...~4.6.l1j..V.f.&..i2..2P......M%.vW..D.74.....8gXDd.b....jY..|...u.52..^...}...lA.vz....&.|m...$v.i..6../....%..~.C.$>Pom)....._...M.h....-eG[.6..w...7m/...#...{.C(...rw....mYZ..T.........($9...0.vd.]..9....f~..
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):505
                                                                                                                                          Entropy (8bit):4.611711430431801
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:trBU/WQKuJXliLptSdhe4L9QHv8FG60ViW+IvLALgtIMLGS:tdU/8uJw+dhrL9QHv8AjCg+MqS
                                                                                                                                          MD5:497C2A2BA276A2CDFECD3FF9AC692EA5
                                                                                                                                          SHA1:FC036F8245B311CA92A0C8C4F13D6B55E2DDB732
                                                                                                                                          SHA-256:446FCB16CC895E63901CD90186FAE18ADE3D3BECB60EE6AFCF31B27052993E0F
                                                                                                                                          SHA-512:952F1CF19E5ABA796933ACB12EE09A477C94F743A2BA7A02CE05B18725634E8D7BC121F64346FF7D5C2D76C4C2D6F59F868C81A50EFA0A64A3E7942B20838520
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:<svg width="34" height="24" viewBox="0 0 34 24" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M32.78 4.038c-.42-1.47-1.471-2.521-2.942-2.942C27.316.466 16.6.466 16.6.466s-10.506 0-13.238.63C1.892 1.516.84 2.567.42 4.038 0 6.77 0 12.233 0 12.233s0 5.463.63 8.195c.42 1.47 1.471 2.521 2.942 2.942C6.094 24 16.81 24 16.81 24s10.506 0 13.238-.63c1.47-.42 2.521-1.471 2.942-2.942.63-2.732.63-8.195.63-8.195s0-5.463-.84-8.195zM13.447 17.276V7.19l8.825 5.043-8.825 5.043z" fill="#fff"/>..</svg>..
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=LEE_MAWDSLEY], baseline, precision 8, 1130x730, components 3
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):66048
                                                                                                                                          Entropy (8bit):7.967901323575833
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:xaDKJK0vI7jUKsad4HbxQQJ9vMrI/cmCzuLz23rTHdQMw:YOI8tauHdZbkMCzuLzwrh5w
                                                                                                                                          MD5:444587155B3AD60AC9FE0A341DA8B0DE
                                                                                                                                          SHA1:BE8989480B0A66F1DE3F75DEA23AB6F825632E47
                                                                                                                                          SHA-256:0685D9A4ACED35120C5BD6A41140126EFC91A0DDDDA0F1E347816CF7BC70DDA4
                                                                                                                                          SHA-512:A7D0B55AB2D7AE4631A5A1DF242F72EFCC18BFDF979C9BD48A4BDABEE7B27DC8CC9A9A2B3181A4F3E5377730295440682878D8752D987EE686D789BB656D2D6F
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.....2Exif..II*.......................LEE_MAWDSLEY........Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="BF622B13327E237D6F78F605E90EBB10" xmpMM:DocumentID="xmp.did:80252965FCF511EDB05DE3315E3E9A10" xmpMM:InstanceID="xmp.iid:80252964FCF511EDB05DE3315E3E9A10" xmp:CreatorTool="Adobe Photoshop 2023 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:779d9c47-1b92-443b-9abc-848ba0242195" stRef:documentID="xmp.did:779d9c47-1b92-443b-9abc-848ba0242195"/> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">LEE_MAWDS
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1129), with CRLF line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):353161
                                                                                                                                          Entropy (8bit):4.586384096599674
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:OtnDmHv2QNVvXwZwrR1LBx+WTJJLLFdwUeLuop7ZD4GafP58TR:OtnDmHv2Qh1LBx0
                                                                                                                                          MD5:7E9150D852EF04799355F91922A9540B
                                                                                                                                          SHA1:FEF17126D6B97EE892220701E97E892D4091D8C5
                                                                                                                                          SHA-256:9111450E818521BA4499593F6D4E8CCB5F8F8FCAEA81BF58568469B9966948F3
                                                                                                                                          SHA-512:0BE8D53EF8FF9867E3FA8283CE63B18DCAFF0794A59C3CDFC7B3106E4776C951C0DAB8C7FDBB7F57F6A1BC3CC90895802AF2562AFC58DB5B16A7A8493FA64866
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/Content/V2/screen-light.css
                                                                                                                                          Preview:.@charset "UTF-8";../*! sanitize.css v7.0.3 | CC0 License | github.com/csstools/sanitize.css */ *, :after, :before {.. background-repeat: no-repeat;.. box-sizing: border-box..}....:after, :before {.. text-decoration: inherit;.. vertical-align: inherit..}....html {.. cursor: default;.. font-family: system-ui,-apple-system,Segoe UI,Roboto,Ubuntu,Cantarell,Oxygen,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;.. line-height: 1.15;.. -moz-tab-size: 4;.. -o-tab-size: 4;.. tab-size: 4;.. -ms-text-size-adjust: 100%;.. -webkit-text-size-adjust: 100%;.. word-break: break-word..}....body {.. margin: 0..}....h1 {.. font-size: 2em;.. margin: .67em 0..}....hr {.. height: 0;.. overflow: visible..}....main {.. display: block..}....nav ol, nav ul {.. list-style: none;.. margin-left: 0px;..}....pre {.. font-family: Menlo,Consolas,Roboto Mono,Ubuntu Monospace,Oxygen Mono,Liberation Mono,monospace;.. font
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1130x730, components 3
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):100028
                                                                                                                                          Entropy (8bit):7.980038005781599
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:Rhy4BhgCwHJMnizHeE3iQSokIoMDTCS1FI:XEpMIOofj1u
                                                                                                                                          MD5:91146BBA78DCB9577683376A919C5C38
                                                                                                                                          SHA1:044B1F4D4131E981C11EBC912D477ABEE41CA19C
                                                                                                                                          SHA-256:079FACD4A78BDF28059697D544C00FC747EC16CE5B4FCC6A2489A56DD554010D
                                                                                                                                          SHA-512:9031801D7F5FC70FF02525C8D8B980BBC7C99F74FF6A11632F80D41B9541F30C8C95F6475494C51BE3E4D7B829F444C0F26B462363937F258ECD55A628677E59
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:......Exif..II*.................Ducky.......(.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:C5E80A79465011ED86CCD0EA7F90E857" xmpMM:DocumentID="xmp.did:C5E80A7A465011ED86CCD0EA7F90E857"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C5E80A77465011ED86CCD0EA7F90E857" stRef:documentID="xmp.did:C5E80A78465011ED86CCD0EA7F90E857"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%(
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (34862)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):525835
                                                                                                                                          Entropy (8bit):5.48138269138565
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:MjmgYpTAXXD+Ok0pt0uBgDwPAjIJ8UUlPMQ2KiDUG7ZcDmoMfgQJif6lWSa1Sw6D:MjmMXXiOk0LPmPL27iDmoMfgQJiCIIt
                                                                                                                                          MD5:17460735E1B00E9ED7BFF4AC0D351970
                                                                                                                                          SHA1:15E29A6C801FA3BC9B6785D3C6C49428145B4CCB
                                                                                                                                          SHA-256:91A5D1E1FAF710AFE418665D60E923AE22E211485E74422D5536B10E5C273BFF
                                                                                                                                          SHA-512:5E3A4FF9313939D961DEBFC2ED6B77D97ECAB26AAF69447F0007EFCA472892FBC4531A205EC1D78B193071DCFEEECFF1B6D334A19ED86FEFAC99B316D1A90A0E
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"213",. . "macros":[{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__jsm","vtp_javascript":["template","(function(){var a=document.querySelector(\"body\").innerText;a=a.replace(\/(^\\s*)|(\\s*$)\/gi,\"\");a=a.replace(\/[ ]{2,}\/gi,\" \");a=a.replace(\/\\n \/,\"\\n\");a=a.split(\" \").length;return 3E3\u003Ca?\"3k+\":2500\u003Ca?\"2.5k-3k\":2E3\u003Ca?\"2k-2.5k\":1500\u003Ca?\"1.5k-2k\":1100\u003Ca?\"1.1k-1.5k\":800\u003Ca?\"800-1.1k\":500\u003Ca?\"500-800\":200\u003Ca?\"200-500\":\"\\x3c200\"})(
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):41172
                                                                                                                                          Entropy (8bit):5.505998162296305
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                          MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                          SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                          SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                          SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1130x730, components 3
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):18812
                                                                                                                                          Entropy (8bit):7.327218466279104
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:c1MFRbNCOTix2YdJzVZopjELL25mHLMSBypbvdZVm:5FEOT3YdJfopjc2cH+dVPm
                                                                                                                                          MD5:1A95AD1D9560EC25F78F5B4FE9B46EAD
                                                                                                                                          SHA1:6BFBBBFC2B7120C88267E266C4D12801EBA4FB5B
                                                                                                                                          SHA-256:BAE24B8D3727999F250C13099718AC25600CA2F015A239099ECDCAF5EFC0566C
                                                                                                                                          SHA-512:64EEB14E30AE6C1CA150502629910D51F91F6D0CDEE1023BACB539E1943A4F4D8F23429E59609E51C80E0588C8F80FB58D9835ED0D0F0B3B328060F4C2ECE030
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:391051ed-42d3-47a0-86f8-e3f9a3460b38" xmpMM:DocumentID="xmp.did:C4F53158489E11ED9318E8DAA370006C" xmpMM:InstanceID="xmp.iid:C4F53157489E11ED9318E8DAA370006C" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:09694910-8fa6-4e23-af4f-9c5d2cfcc3da" stRef:documentID="adobe:docid:photoshop:ab0c045f-d2fe-6142-b583-fdb134fd4650"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................'..'2&.&2.&&&
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (12767), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):12767
                                                                                                                                          Entropy (8bit):5.106293500069648
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:MFBgaqm9l80MI/f2iu4AxI/fAiu4V5I/fZYuidXDkR41dDGb2kd2512TGJNEbN7+:8N0Ql5ZvG6sWf
                                                                                                                                          MD5:E3F483D988C9BBD2ECE6F33C2C98659D
                                                                                                                                          SHA1:D27485BCB3C6AFBFF65594BE32FE63AD1CCC103F
                                                                                                                                          SHA-256:D17CF31EEC46A34EF88A039F34367E04225C57D4E284AEAD13D05DA63BF0D7B4
                                                                                                                                          SHA-512:816BE352268EAE1B1ED745139F2DD347F00BF08040FEA5B1BD9A73834251A528D1B637C6D0965CC15D98938AE4016F7ED179A0320EE8A813B150AD0107398B04
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/Scripts/V2/V3Header.min.js
                                                                                                                                          Preview:const globalDesktopNav=document.querySelector(".js-desktop-global-nav");function specialCharacterValidation(){return""!=$("#searchterm").val()&&(str=$("#searchterm").val().replace(/[<>_]/gi," "),$("#searchterm").val(str)),!0}function runGlobalNav(){globalDesktopNav.querySelector(".js-menu-bar"),globalDesktopNav.querySelector(".js-dropdown-container");let e=globalDesktopNav.querySelector('.js-dropdown-list[data-dropdown-id="dropdown-list-search"]'),s=globalDesktopNav.querySelector('.js-dropdown-btn[data-dropdown-id="dropdown-list-default"]'),t=globalDesktopNav.querySelector('.js-dropdown-list[data-dropdown-id="dropdown-list-default"]'),a=globalDesktopNav.querySelector('.js-dropdown-btn[data-dropdown-id="dropdown-list-partners"]'),l=globalDesktopNav.querySelector('.js-dropdown-list[data-dropdown-id="dropdown-list-partners"]'),r=(globalDesktopNav.querySelectorAll(".js-dropdown-list"),globalDesktopNav.querySelectorAll(".js-dropdown-btn"),globalDesktopNav.querySelectorAll(".js-meganav")),o=
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (545)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):560083
                                                                                                                                          Entropy (8bit):5.670807885144341
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:2ToGBa353/EApIyArkA6WiFvT7XCjDpEj/8U4LkgdLRsNY7d5/PwL18WS3mmPfGY:2ThwOA1Avi5f4L7LCYe63mm4M
                                                                                                                                          MD5:81697E6CDD98E37117D7BDDCECF07576
                                                                                                                                          SHA1:0EA9EFEB29EFC158CD175BB05B72C8516DBAA965
                                                                                                                                          SHA-256:73DD640564004EC8730E7F3433B9DFAA6876AC3A27E6964A17834F07F6D56116
                                                                                                                                          SHA-512:FC29D4A1FD39A7C78B7F57B221596ACEE9B805A133CE2D6FF4BC497A7B3584AB10E3D4FFDE30C86884F1ABEAC7D521598EBDA6E0B01FC92525986C98250FA3F8
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js
                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var T=function(){return[function(r,d,h,V,R,K,Y,S,N,D,F,E,l,B,C,m){return(r|32)==(((C=["fr","flat",2],r)-C[2]>>4||(m=new Promise(function(P){window.addEventListener("visibilitychange",P,{once:!0}),document.hidden||P()})),r-7>>4)||(E=[2654435761,0,"1"],Y.wb=K===void 0?!1:K,B=b[38](26,Y,V),N=g[16](55,B),Y[C[0]]=N.next().value,Y.C=N.next().value,Y.rI=N.next().value,Y.Zf=N.next().value,F=Y.R()[C[1]](Infinity),S=F.findIndex(function(P){return P instanceof dy&&k[17](15,P,h)==d}),l=g[9](5,F[S],lj,3,p[12](77)),.D=[n[48](22,Y[C[0]]),A[43](38,Y.rI,U[9](11,Y[C[0]]),E[0]),A[10](27,3,Y.rI,U[9](19,Y.rI),E[1]),A[10](28,3,Y.Zf,U[9
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (15940)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):446507
                                                                                                                                          Entropy (8bit):5.6290996264066955
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:i4wGfGMX/iOG90iPmPL97aBJDMfgQJZXOJBx0/awn:rw2D6OiPmR7W38
                                                                                                                                          MD5:246F7B277C9A5CF5A4E9EE0321F74889
                                                                                                                                          SHA1:8C2DF9293FAECFF302B402EAC4F088B7565ED3BC
                                                                                                                                          SHA-256:EC9F1BF57E1D92F3E8F719CFEE56BB3DFAE82A2DE9C5894100F4E60B81B20D63
                                                                                                                                          SHA-512:5527EBEFB8EAA04F45590BD1E766034A290F6E81A566037892FD025C7807B2A4742BA3AF59771DF711999F7A0CB2F44C493F44E142EB982407C5A3C72D8C727D
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-HK8GDF75PX&l=dataLayer&cx=c&gtm=45He4bk0v71467937za200
                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_referral_exclusion","priority":27,"vtp_includeConditions":["list","delfi\\.b2clogin\\.com"],"tag_id":107},{"function":"__ogt_ga_send","priority":27,"vtp_value":true,"tag_id":109},{"function":"__ogt_session_timeout","priority":27,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":110},{"function":"__ogt_1p_data_v2","priority":27,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):1336
                                                                                                                                          Entropy (8bit):5.182437066038903
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:2dqAXLfEU0bSZXRk6JFvzMZSZgLz6L5c0JnLuuP/QlC8Y8XPdIl:cqA7fEFb0hbfbMcoOV5/QM8Y8XP6l
                                                                                                                                          MD5:53B34F0C77B315A5C6E828981D5764B1
                                                                                                                                          SHA1:5071A6EBEB5EA4D1D74AD4B163B786299D7FD918
                                                                                                                                          SHA-256:9DB1684FF9634BCA50528A6C89C50EA9422878DD853FEFAF7A47CCBA72C58CF0
                                                                                                                                          SHA-512:4FD645C60163801252098D1F0CEC644218E44E8EDB05C4F669892FCB94A7024BD2524511D67462DF7B4929D577EFBFCB89FF4A3D3EC2DF4C7BE535747B38F501
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/images/V3header/SLB_Logo_RGB_svg.svg
                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Logos" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 1350 810" style="enable-background:new 0 0 1350 810;" xml:space="preserve">..<style type="text/css">....st0{fill:#0014DC;}..</style>..<path class="st0" d="M637.2,621C378.8,414.1,271.1,148.5,0,148.5V621H637.2z"/>..<path class="st0" d="M1186.7,141.4c-52.8,0-99.9,22.9-127.3,56.6V0h-63.8v472.5h52.5l6.7-49.7c18.5,24.8,56.3,56.8,128.7,56.8...c97.4,0,166.4-69.6,166.4-168.3S1283.8,141.4,1186.7,141.4L1186.7,141.4z M1169.2,420.4c-70.3,0-112.2-41.8-112.2-109.8...s43-109.8,112.2-109.8s112.2,41.8,112.2,109.8S1238.4,420.4,1169.2,420.4z"/>..<rect x="884.6" class="st0" width="63.8" height="472.5"/>..<path class="st0" d="M704.3,424.5c-46.5,0-95.4-22.7-121.6-55.3l-43,40.9c42,47.5,96.8,69.4,161.9,69.4...c89.2,0,145.3-39.8,145.3-106.8
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):1919
                                                                                                                                          Entropy (8bit):4.249403258583933
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:vj2wf64o3FC6O+6yl6SATT56drMr3KTAWFEEtT66+QCvg6gRAH6q6YzWwtO9yvlg:O4o3FX4TUtq6TnFEEtuzQCN3iYzW6If
                                                                                                                                          MD5:5044DD9485558D5FFC3263EEFED11412
                                                                                                                                          SHA1:AE99CA74FDB47A4CB2A2AC2E6C2DED91210017CD
                                                                                                                                          SHA-256:5041994FC534E60454C880924D491A427675A3B6BE56C196120D4FFFD7E79C63
                                                                                                                                          SHA-512:3971B4357C6289CD197FF163986BBA03793E5344E61459DF765FE7FADA3E86989055EC5A549C9F2C1EA1CA58B782C7432A6568F472C8D9624519D1A1D282A746
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/Content/V2/PremiumPopUp.css
                                                                                                                                          Preview:... #btnPremiumSubmit{.. color: #07acff;.. border: 2px solid #07acff;.. }.. #btnPremiumSubmit:hover {.. background-color: #07acff;.. color: #fff;.. }.. .spanWidth {.. padding-left: 200px;.. padding-right: 200px;.. }.... .premiumFormPopup .form-field input.error {.. border-color: red;.. }.... .premiumFormPopup .form-field {.. padding-bottom: 0rem;.. margin-bottom: 1rem;.. }.... .premiumFormPopup .form-field input {.. padding: 15px;.. }.... .premiumHeader {.. font-size: 22.4px !important;.. line-height: 28.8px !important;.. font-size: 2.24rem !important;.. line-height: 2.88rem !important;.. font-weight: 500;.. text-transform: none;.. color: #07acff;.. }.... .premiumFormPopup {.. -webkit-animation: fadein .4s ease-out;.. animation: fadein .4s ease-out;.. background-color: rgba(
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (858), with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):858
                                                                                                                                          Entropy (8bit):5.03854462774678
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:lD58e7okGbBaJnZ94ys1NpZSrHtSW5QZpKulaPy4/nPBrM:lD584okGbBsZ94nSr0tZaTprM
                                                                                                                                          MD5:3C34F9A76F99F0BA0C7FF5A9ADCB55F1
                                                                                                                                          SHA1:8BD163A62FACE8F301D4C464EF1DFCCCE9269064
                                                                                                                                          SHA-256:91DC23052A9B129301B1B5DE066D7B82A0C3A7E8FDD84A8C9BA84F7392C0C8AB
                                                                                                                                          SHA-512:B7AE5AC829DEBEBD70EA8DA66C6DE71D1D37654711869CB18E1EB9987DC2D82BC839EA0CF220E2509945F918C35F6292221D696020BF784366F1808C749D2483
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[23],{426:function(n,e,t){(function(t){function i(e,n){if(!(e instanceof n))throw new TypeError("Cannot call a class as a function")}function a(e,n){for(var t=0;t<n.length;t++){var i=n[t];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function e(e,n,t){return n&&a(e.prototype,n),t&&a(e,t),e}n.exports=function(){function n(e){i(this,n),this.$el=t(e),this.hiddenText=this.$el.find(".hiddenText"),this.button=this.$el.find("a.readMore"),this.revealText(this.hiddenText)}return e(n,[{key:"revealText",value:function e(n){this.button.on("click",function(e){e.preventDefault(),t(this).hasClass("expanded")?(t(this).removeClass("expanded"),n.removeClass("show")):(t(this).addClass("expanded"),n.addClass("show"))})}}]),n}()}).call(this,t(79))}}]);
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (12767), with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):12767
                                                                                                                                          Entropy (8bit):5.106293500069648
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:MFBgaqm9l80MI/f2iu4AxI/fAiu4V5I/fZYuidXDkR41dDGb2kd2512TGJNEbN7+:8N0Ql5ZvG6sWf
                                                                                                                                          MD5:E3F483D988C9BBD2ECE6F33C2C98659D
                                                                                                                                          SHA1:D27485BCB3C6AFBFF65594BE32FE63AD1CCC103F
                                                                                                                                          SHA-256:D17CF31EEC46A34EF88A039F34367E04225C57D4E284AEAD13D05DA63BF0D7B4
                                                                                                                                          SHA-512:816BE352268EAE1B1ED745139F2DD347F00BF08040FEA5B1BD9A73834251A528D1B637C6D0965CC15D98938AE4016F7ED179A0320EE8A813B150AD0107398B04
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:const globalDesktopNav=document.querySelector(".js-desktop-global-nav");function specialCharacterValidation(){return""!=$("#searchterm").val()&&(str=$("#searchterm").val().replace(/[<>_]/gi," "),$("#searchterm").val(str)),!0}function runGlobalNav(){globalDesktopNav.querySelector(".js-menu-bar"),globalDesktopNav.querySelector(".js-dropdown-container");let e=globalDesktopNav.querySelector('.js-dropdown-list[data-dropdown-id="dropdown-list-search"]'),s=globalDesktopNav.querySelector('.js-dropdown-btn[data-dropdown-id="dropdown-list-default"]'),t=globalDesktopNav.querySelector('.js-dropdown-list[data-dropdown-id="dropdown-list-default"]'),a=globalDesktopNav.querySelector('.js-dropdown-btn[data-dropdown-id="dropdown-list-partners"]'),l=globalDesktopNav.querySelector('.js-dropdown-list[data-dropdown-id="dropdown-list-partners"]'),r=(globalDesktopNav.querySelectorAll(".js-dropdown-list"),globalDesktopNav.querySelectorAll(".js-dropdown-btn"),globalDesktopNav.querySelectorAll(".js-meganav")),o=
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:OpenType font data
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):114500
                                                                                                                                          Entropy (8bit):5.746097857963201
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:VjzODycsE1EwpetdzXGcIAcUr+NeuJk0yj8TR+2FhoH7n:VjIV1jetdjeAcUcrPTR3oH7n
                                                                                                                                          MD5:1FA50709F35E817480CC64F00971E2F5
                                                                                                                                          SHA1:BF25C658DEA303F5B990895CA57F971F87A2E048
                                                                                                                                          SHA-256:90D4756ACA4A7E8D3ACD9EDD6D68F51EA617908E11472D09FB4A21700A586B1A
                                                                                                                                          SHA-512:9CE34AAC2A5E5027FA9D26CBF3860785E12183AF80030FD6BCECBD8CDB16FF896E1FAED35FDE698AB2A4CACC3F9269D0EB2A6EBCFEF55AA34826F6EB6CAB933D
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/fonts/SLBSans/SLBSans-Regular.otf
                                                                                                                                          Preview:OTTO.......@CFF .........rGDEF\.^....D....GPOS2..1........GSUBf..I.......lOS/2..U........`cmap..1.........head!..:.......6hhea.......|...$hmtx:..........pmaxp..P.........nameVb.v........post...<....... ..P.............`..m_.<..........%c......%c....*... .....................................................................................c.O...)...)...)...)...)...)...O.......O.....9.O.9.O.9.O.9.O.9.O.9.O.9.O.9.O.9.O.9.O...O...)...)...)...)...)...O.......O...O...O...3...............O...................$...$.k.O.k.O...O...O...O...O...O.....+.O...O...O...O...O...O...O.&.).&.).&.).&.).&.).&.).&.).&.).&.!.&.!.&.).e.).3.O.,.O.&.).r.O.r.O.r.O.r.O.a.8.a.8.a.8.a.8.a.8.a.8...Q.,...,...,...,...,.....K...K...K...K...K...K...K...K...K...K...K.{...u...u...u...u...u...H...>...>...>...>...>...\.2.[.2.[.2.[.2...)...)...)...)...)...)...)...)...)...)...).v.).v.).>.C.!.#.!.#.!.#.!.#.!.#.!.#.>.#.<.#.>.#.>.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.".(.>.#.>.#.>.#.>.#.>.#...C...........D...C...>............
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (4994), with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):4994
                                                                                                                                          Entropy (8bit):5.197553467272264
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:7BCGpafDABjrf55qoBHNqZfXrbzqqJeYTf7IJ3rpJ7GJpVoBrAA7AAiaEpT/tZy0:7BCGpafDkjrh5qoBtYbzqqJeYTDw3rp6
                                                                                                                                          MD5:DD12A48972B9247A559E672AE655DB64
                                                                                                                                          SHA1:63121679EB0AF4A8633120BCF46B59971C77AB8F
                                                                                                                                          SHA-256:6FEE799A91E189987627390A192E5BAA472549DB96EFCE86267943A8C3EA87F9
                                                                                                                                          SHA-512:C10A25B90FD990A2610613D1CF5F0BE9835145ECDF0E94106EC0173BD3D40401F45B344471F77B30852DE8B66EF8235F6BC17EE36862E8CD97E352D5A4359CA5
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:function postFormPremium(e,t,a){if(t)var i=document.getElementsByClassName("premium")[0].getAttribute("href"),m={ContentTitle:$("#hdntitle").val(),ContentUrl:i};else{if($("#txtPremiumFirstName").length)var r=$("#txtPremiumFirstName").val();if($("#txtPremiumLastName").length)var l=$("#txtPremiumLastName").val();if($("#txtPremiumEmail").length)var n=$("#txtPremiumEmail").val();if($("#txtPremiumCompany").length)var u=$("#txtPremiumCompany").val();if($("#txtPremiumJobTitle").length)var s=$("#txtPremiumJobTitle").val();if($("#hiddenRecaptcha").length)var o=$("#hiddenRecaptcha").val();i=document.getElementsByClassName("premium")[0].getAttribute("href"),m={ContentTitle:$("#hdntitle").val(),FirstName:r,LastName:l,Email:n,Company:u,JobTitle:s,hiddenRecaptcha:o,ContentUrl:i}}$("#lblInquiryerrormessage").hide(),$.ajax({url:e,type:"POST",dataType:"json",data:m,success:function(e){if(e.Success)return"DIV"==$("#hdnElementType").val()?"paused"==$("#hdnVideoPlayStatus").val()?videojs($("#hdnVideoID").
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2480)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2538
                                                                                                                                          Entropy (8bit):5.112194580103051
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:GWcsDzwtYh7Q7Sb7+z92FRMcKvi6a6ymMEDPa0n1:rHgXC/mcn6cEzaU1
                                                                                                                                          MD5:11FF3767165AF254433AFD024103A2E5
                                                                                                                                          SHA1:E65C8312EE21B2D3495FAFBA198304E84C7ECBC4
                                                                                                                                          SHA-256:1AC69FD88B126321B73E57C7BCE12FFC047E334459CE436ED8E084261DC0C41A
                                                                                                                                          SHA-512:27D568BA73B42191AF21DB0599D72B97F2BA810375B5A3D402F272629D7D0E8D576CFB78527569885F653B70010D13AF6B9B481E17E01AB13B7C3CA52D8BF34B
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.function crumbleCookie(n){for(var u,f,i=document.cookie.split(";"),r={},t=0;t<i.length;t++)u=i[t].substring(0,i[t].indexOf("=")).trim(),f=i[t].substring(i[t].indexOf("=")+1,i[t].length).trim(),r[u]=f;return n?r[n]?r[n]:null:r}function gaCookies(){var n=function(){var n;if(crumbleCookie("__utma"))n=crumbleCookie("__utma").split(".");else return null;var t=n[0],i=n[1],r=n[2],u=n[3],f=n[4],e=n[5];return{cookie:n,domainhash:t,uniqueid:i,ftime:r,ltime:u,stime:f,sessions:e}},i=function(){var n,t;if(crumbleCookie("__utmb"))n=crumbleCookie("__utmb").split(".");else return null;return t=n[1],{cookie:n,gifrequest:t}},r=function(){var n,t;if(crumbleCookie("__utmv"))n=crumbleCookie("__utmv").split(".");else return null;return t=n[1],{cookie:n,value:t}},t=function(){var r,u,f,e,o,s,h,i,t,c,n;if(crumbleCookie("__utmz"))r=crumbleCookie("__utmz").split(".");else return null;for(i=r[4].split("|"),t=0;t<i.length;t++){c=i[t].substring(0,i[t].indexOf("="));n=decodeURIComponent(i[t].substring(i[t].index
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (1496), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):1496
                                                                                                                                          Entropy (8bit):5.757623460754353
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:2jkm94/zKPccAjZJlvM+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtlZA1pa:VKEcinfKo7LmvtUjPKtX7Dq1p9jLrwUG
                                                                                                                                          MD5:5A0CCD62EB94BC2DB992790C9A0AADDA
                                                                                                                                          SHA1:C3263BA4D149DCBD50565C6859175F6C1517468B
                                                                                                                                          SHA-256:AFED17B194ECADB123955FC2DD2DB342B4A3A7247457FF0F60DDB7D83E0ADD16
                                                                                                                                          SHA-512:31768AEC981E0D155F40B8C7C7C44C8F6E76404C12D323DE02C9C8ACB0626C36D76A379C55D0C80E205FE310E30AD285EADB7E3354CF68063486884A6C8570BB
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.google.com/recaptcha/api.js?onload=onloadCallbackSub&render=explicit
                                                                                                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('onloadCallbackSub');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (33875), with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):33875
                                                                                                                                          Entropy (8bit):5.278616396391767
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:LD1Ev22PzNPkyPjvPnNHAJPHvPmNPDaaTFUT56hMoatinI5zT9UBu+Cp:0aaTFUT56vI5P9UBuL
                                                                                                                                          MD5:16F840A521FC17444B250AE29B749BF2
                                                                                                                                          SHA1:B4443BFDC92F588DBCFE78FB14B8815CE8644961
                                                                                                                                          SHA-256:CFCBEDB74B1C48DC611B41D8148CCB3AA357F9E7E265F7E794846B3BC97D54C2
                                                                                                                                          SHA-512:046B7EEDD54BD13841D5FF22BF8F89F983A35D0AD584072CA470C9B75155FB516E2053E0D75BE07D9EEE284872713772D5750EF1C233D56B2470E58B892BD1DB
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:function CreateEntryPointCampaign(){var e,t=getParameterByName("utm_campaign");if(""!=t)if(""!=(o=getCookieValue("software.slb.user.entrypoints"))){var i=o.split("|"),a="";for(e=0;e<i.length;e++)e<4&&(a+="|"+i[e]);setCookieValue("software.slb.user.entrypoints",t+=a,90,"/")}else setCookieValue("software.slb.user.entrypoints",t,90,"/");var o,n=getParameterByName("entry");if(""!=n)if(""!=(o=getCookieValue("software.slb.user.entrypoints"))){for(i=o.split("|"),a="",e=0;e<i.length;e++)e<4&&(a+="|"+i[e]);setCookieValue("software.slb.user.entrypoints",n+=a,90,"/")}else setCookieValue("software.slb.user.entrypoints",n,90,"/")}function CreateCookieSourceMediumCampaign(){var e,t,i=getParameterByName("utm_source"),a=getParameterByName("utm_medium"),o=getParameterByName("utm_campaign");if(""!=i)if(""!=(e=getCookieValue("utm_source"))){var n=e.split("|"),s="";for(t=0;t<n.length;t++)t<4&&(s+="|"+n[t]);setCookieValue("utm_source",i+=s,90,"/")}else setCookieValue("utm_source",i,90,"/");if(""!=a)if(""!=
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1500
                                                                                                                                          Entropy (8bit):4.15974128432896
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:tmR4SKuJ2mjeaXVM2w3/JE5j+wVNorwDapBm682OYwMvngynFjS:a4SPjeaXVM5P6sw4rwDai62YwMoYFW
                                                                                                                                          MD5:8E97F019F8C26FD56169A86EDE37BCF9
                                                                                                                                          SHA1:CCB981253B2D6498B76E6DEAFB82DBA73090FA3E
                                                                                                                                          SHA-256:5A70E2EBCC8C19D9BD907AACC7AC34B7B64836B98CC5CBA770C233F62734B830
                                                                                                                                          SHA-512:5C60E1316EA5F00F27BCAE336BA37A4DB619F9CCCEBA4F86B8624E1E9020166CD6552D6FE5679E4C92B80918BC18271975050615C3935E24DB75971348CAA67F
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:<svg width="26" height="25" viewBox="0 0 26 25" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M13.12 2.259h5.12c1.205 0 1.808.301 2.26.452.602.301 1.054.452 1.506.903.451.452.753.904.903 1.506.15.452.302 1.055.452 2.26v10.24c0 1.205-.301 1.808-.452 2.26-.3.602-.451 1.054-.903 1.506-.452.451-.904.753-1.506.903-.452.15-1.055.301-2.26.452H8c-1.205 0-1.808-.301-2.26-.452-.602-.301-1.054-.452-1.505-.904-.452-.451-.753-.903-.904-1.506-.15-.451-.301-1.054-.452-2.259V7.38c0-1.205.301-1.808.452-2.26.301-.602.452-1.054.904-1.506.451-.451.903-.753 1.506-.903.451-.15 1.054-.301 2.259-.452h5.12zm0-2.259H8C6.644 0 5.74.301 4.988.602a6.576 6.576 0 0 0-2.26 1.506c-.752.753-1.054 1.356-1.505 2.26C.92 5.12.77 6.023.62 7.38v10.24c0 1.356.301 2.26.603 3.012a6.576 6.576 0 0 0 1.506 2.26c.753.753 1.355 1.054 2.259 1.506.753.3 1.656.451 3.012.602h10.24c1.356 0 2.26-.301 3.013-.602a6.575 6.575 0 0 0 2.259-1.506c.753-.753 1.054-1.356 1.506-2.26.3-.753.451-1.656.602-3.012V7.38c0-1.356-.301-2.26-
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (8540)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):440897
                                                                                                                                          Entropy (8bit):5.637172103786371
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:a4eGf0MX/iOG90LPmPL97aBJDMfgQJZuOJzx0/awU:je2p6OLPmR7jpT
                                                                                                                                          MD5:E4A295E4BD6AE375AC5F728F1410F8C6
                                                                                                                                          SHA1:E2CA1F66F3B13EB65223E6236B3881055D3ACC3A
                                                                                                                                          SHA-256:B1E51464BFCAC8470E857C73AD503BFDB506A9E4591A1A18B25139C106D49FEA
                                                                                                                                          SHA-512:9ACF6BB4B8B1D9FF1F1EA7978AC386D5D24818263ADEE86F670A10675358253B9D4E3E56E119C668621A5916FAA9A6B3201B246AC53B1CCFAF402CBCE9830108
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"18",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":27,"vtp_rules":["list","Software.slb.com|Slb.com|Careers.slb.com|Investorcenter.slb.com|Glossary.slb.com|Nexttraining.net|Onesubsea.slb.com|Jp.slb.com"],"tag_id":111},{"function":"__ogt_ga_send","priority":17,"vtp_value":false,"tag_id":109},{"function":"__ogt_ip_mark","priority":17,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":112},{"function":"__ogt_ip_mark","priority":17,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":113},{"function":"__ogt_ip_mark","priority":17,"vtp_instanceOrder":2,"vtp_paramValue":"internal","vtp_ruleResult"
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (24745), with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):24745
                                                                                                                                          Entropy (8bit):4.7913246137971255
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:WZ8C4hGoFpHDouLlCS7FGAVsq1nwGfg4xqsQMPNE:hlpuJ
                                                                                                                                          MD5:1F23C9EF64CD1F175F388F3672A295A8
                                                                                                                                          SHA1:0630C80D482EF9BED4203A3AF72C87586716B6FF
                                                                                                                                          SHA-256:7C2092048F21074425F3E025DB78FB6505F75D6FCF2E121CED055C8D53BCB1B3
                                                                                                                                          SHA-512:37799B22199F0ABA67D3A892BBF616FA73859BAB543251329D708CCDBE5B642E25C22FAF6E043B9EE55B3B147F4DA8FF3D7B00120A3BF28658C563251ED1AAB5
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):191
                                                                                                                                          Entropy (8bit):5.042914000771858
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:tRBRNqcwR+8XcvUJUTlt7SLvDmJS4RKb57v//QrFuH3LqjetZESQJIQn7DqHFF4F:tnrZvUYltumc4sl7v//QRI3LXZEjbOl2
                                                                                                                                          MD5:6777A87F7A908B9A244F6C75897FC72A
                                                                                                                                          SHA1:E3CF28E5CE2158738A52CCC4084749F695E9E3AA
                                                                                                                                          SHA-256:4E28032CBA2C015377DA5067EE6ED0E5B95B9B7C3318F79A12F77F0737D011DD
                                                                                                                                          SHA-512:BF7A5665459885E6702C5A3FEFB09661339A724ED7A9520A8A591539ABD2B77CED5D3EB232138CC3A86E9F1D66A2AB4EAB009F15503A5ED3E5DE8D3381E21B99
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/static/images/icons/arrow-right-white.svg
                                                                                                                                          Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="m8 16-1.425-1.4 5.6-5.6H0V7h12.175l-5.6-5.6L8 0l8 8-8 8z" fill="#fff"/>..</svg>..
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):67359
                                                                                                                                          Entropy (8bit):5.352035171848617
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:oDR8aeY7IeuemSlrl6JoUXXRuoBMALCYdPRJ2Op/Xnum7xX/FA1pFwmv6SKbyGl6:oDR+cASlrlerNjxp/Xnum7zlEb
                                                                                                                                          MD5:0018B2947487CCA1596BA00A9D80130C
                                                                                                                                          SHA1:F701C05D59788094B38DC8FCBBBB24219F903845
                                                                                                                                          SHA-256:DC1DA692990307185621FD661B7305E29D3A0A5BA0F0D998E5A1463A17C57044
                                                                                                                                          SHA-512:4411B4512287790F763F84B4C5FAE7FBF08AC6FEA39111964FA5AABB31EC7EE5051F3AF434103379A37148A65E1B354F0967AA27FD5844C4D5C7DFD416E49AA4
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.clarity.ms/s/0.7.56/clarity.js
                                                                                                                                          Preview:/* clarity-js v0.7.56: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return dr},get start(){return lr},get stop(){return fr},get track(){return ir}}),e=Object.freeze({__proto__:null,get clone(){return Ar},get compute(){return jr},get data(){return Tr},get keys(){return Nr},get reset(){return Rr},get start(){return Cr},get stop(){return zr},get trigger(){return Dr},get update(){return Lr}}),n=Object.freeze({__proto__:null,get check(){return qr},get compute(){return Fr},get data(){return Or},get start(){return Yr},get stop(){return Vr},get trigger(){return Ur}}),a=Object.freeze({__proto__:null,get compute(){return $r},get data(){return Br},get log(){return Qr},get reset(){return ti},get start(){return Kr},get stop(){return Zr},get updates(){return Jr}}),r=Object.freeze({__proto__:null,get callback(){return fi},get callbacks(){return ai},get clear(){return di},get consent(){return li},get data(){return ni},
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (3920), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):3923
                                                                                                                                          Entropy (8bit):5.058785821241346
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:0Sc57k55v55E55bvPamO1qsNzEnXIHz9TY/e75NNxjbbNJ5phfeg4Qc0US4IAc/Y:6m5R5S5za35D+/ENBJXhf3fY0ma7tha
                                                                                                                                          MD5:1DA29206037F9B0AD7D049BBE19EBED0
                                                                                                                                          SHA1:7D3242F5397425A27FC56355D4FC691C553CB498
                                                                                                                                          SHA-256:C406E0E54651E25DB9F3E9C52899833141BA38CB3EF9E5DDEF10EBC2DF8B5B26
                                                                                                                                          SHA-512:291647D4436A8A014FA23EC535A7FFA28FC86610577F42A942EA24A8D7A5306C7AF8F5FD2113410E115FAD78CF31384762A44871C355516F49F9CE9D3958B244
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/Content/V2/Common.min.css
                                                                                                                                          Preview:. .display-noneSmax {display:none !important;}.display-none {display:none;}.hidden-visibility{visibility:hidden;}.blue-arrow-right{background-image: url('/img/blue-arrow-right.svg');}.arrow-right{background-image: url('/Content/img/arrow-right.svg');}.play-img{background-image: url('/Content/img/play.svg');}.close-modal-b{background-image: url('/Content/img/close-modal-b.svg');}.translated3d{transform: translate3d(0px, 0px, 0px);}.right-margin{margin-right: 30px;}.display-table {display:table;}.left-margin{margin-left: 38%;}.font20 {font-size: 20px;}.color-red {color: red;}.align-text{text-align:center;}div#accordionBody ul, ol {margin-left: 3.2rem;}@@media (min-width: 1030px) {.primary-nav .primary-nav__list li.primary-nav__list-item {margin-left: 1.5em !important;}}.collapse {display: none;visibility: hidden;}.collapse.in {display: block;visibility: visible;}.pointer-cursor{cursor:pointer;}.width225{width: 225px;}.width90-margin12{width:90% !important;margin-left:12px }.text-underl
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):3952
                                                                                                                                          Entropy (8bit):4.943481670340786
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:nWyIeD40wnrxClpUBKxYa6AyMItpqyZdT2Mi:KeerxClpt6vMkI
                                                                                                                                          MD5:0C2EC49BA71DDEBD080998C3113EAD8F
                                                                                                                                          SHA1:59C2B810AD8E7F3A392115968620D6BED96727D2
                                                                                                                                          SHA-256:41182DB4A43B8CDA1743B33E0EDE4E3C3B743AAD74EDC8CF7331E0C42152C198
                                                                                                                                          SHA-512:71F7C0B3A4E350A8563E7BBD2B82AB72F4A3AA1B4E937CA2C6937710AFE7B399B484E5BB3728DAB5A5A6EBBE2677E84A0B6898788F931EA594382F06E174F1B3
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cookie-cdn.cookiepro.com/consent/ffe2e5f9-24ba-4713-892d-b3e40847fe6a/ffe2e5f9-24ba-4713-892d-b3e40847fe6a.json
                                                                                                                                          Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":true,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202407.1.0","OptanonDataJSON":"ffe2e5f9-24ba-4713-892d-b3e40847fe6a","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018e386c-fe69-7757-905d-8359dbbed587","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","bs","sd","bt","bv","sg","sh","bw","sj","by","bz","sl","sn","so","ca","sr","cc","ss","st","cd","cf","sv","cg","sx","ch","ci","sy","sz","ck","cl","cm","cn","co","cr","tc","td","tf","cu","cv","tg","cw","th","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","tz","dj","d
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1130x730, components 3
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):75485
                                                                                                                                          Entropy (8bit):7.827777839861075
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:2ZyreaEuuGLWpZ5tTGo4oFRinczzJphHLhAa:QyivuuvfUo46R9zztrhAa
                                                                                                                                          MD5:DF5A67CC2FE3306419D989991C132F57
                                                                                                                                          SHA1:DDD45A710C38C1F134E664ED70D51F1F0E5264B9
                                                                                                                                          SHA-256:ABDDC5B2EEB07DCC14E5803F0739B452384F82457A3DEFDD4336421AA4E6977E
                                                                                                                                          SHA-512:064EC9407BDB6D942F172B1E59D85BD05E9B043E65CFF3A21DBB158236D6086C4D4D4FC8139C8B52378816756E5F16EDBA3787CC76AACE84CFF9431AAB431A3F
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/images/V3header/petrel-software-1130x730.jpg
                                                                                                                                          Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.566ebc5b4, 2022/05/09-08:25:55 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:878360152FEA11EF9DCEDCD02ACE121A" xmpMM:InstanceID="xmp.iid:878360142FEA11EF9DCEDCD02ACE121A" xmp:CreatorTool="Adobe Photoshop 2022 Windows"> <xmpMM:DerivedFrom stRef:instanceID="C08CF433F83FFC1A622CD3D49B5F37CD" stRef:documentID="C08CF433F83FFC1A622CD3D49B5F37CD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................................
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):92
                                                                                                                                          Entropy (8bit):4.626786647526098
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:HKfrCKTAjkRLN34NDbetKthk3Tn:lSLluPt0T
                                                                                                                                          MD5:DF23B987497B5D9AAB07B0A4C5922CB3
                                                                                                                                          SHA1:AB150582A6B0BCACB4C9FA75AC30565BF27D4CAB
                                                                                                                                          SHA-256:2BF544FB1FBE937AD61674F1510B6AD1749B7B3E59E81285B8FA944CAADB6F4B
                                                                                                                                          SHA-512:DA316E5BF88A39B5DA241DEDE048218F92FA0A99ACAF3AB2928B4427D3DF549A996E745D158343C54BDD0504E49EC1538B05BF1F55D3EF919E95A9771F91E214
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkvab5mFn1FDRIFDVsmo08SMwm5JdtIpI8KbhIFDfyM-aUSBQ02_qTlEgUND6hsDBIFDdCwJQISBQ3rK0D0EgUNU1pHxQ==?alt=proto
                                                                                                                                          Preview:CgkKBw1bJqNPGgAKNgoHDfyM+aUaAAoHDTb+pOUaAAoHDQ+obAwaAAoHDdCwJQIaAAoHDesrQPQaAAoHDVNaR8UaAA==
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:PNG image data, 33 x 32, 4-bit colormap, non-interlaced
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):242
                                                                                                                                          Entropy (8bit):6.244035218925009
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:6v/lhPRnMRtNF/aaLurhsBZ6uyvagHXGMYGEbp:6v/75nMQcuGBE1vV2MYGE1
                                                                                                                                          MD5:BD2556E25057277646A1652460428659
                                                                                                                                          SHA1:DAE4F42B4D2CA8552FEF0C58E11871B37E05424F
                                                                                                                                          SHA-256:A6FD36ACC223CD5B4EDFD6B659B3D43F2FA73C8834754059EF3E6D758DC9C952
                                                                                                                                          SHA-512:AD96B2C5CA2B2DDB32D334B27CB692F2377BEAE802BE5A9165168AAC64552481253B45C94BAE82F9388B7C4014A16F375CF5156167E2970D3B3E0ECFE5FF4231
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/-/media/software-v2/css-images/favicon.ico
                                                                                                                                          Preview:.PNG........IHDR...!... .....n.......gAMA......a.....sRGB........!PLTE......... 1.......`l..".v.....0@.~.Kf....tRNS@6:.....bIDAT(.c.D....+"n..".......!.Y...4.C.Y.DD).CD.C..:..*..Rx.....}a...bN`.@$..b..Z8...J.NB...+......u...*#......IEND.B`.
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (10594)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):12118
                                                                                                                                          Entropy (8bit):5.393158931106868
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:kIn7gTKVDE78nkCDJ21b/7wat54Yugq+RITs8P0haXHDf/7w6clqntDg1gGi:kmgTKVDEYnkCDsLaFgcsJsXHr/7HcsD/
                                                                                                                                          MD5:2DC081B66F23DCBF1AD382CD33C30BCE
                                                                                                                                          SHA1:76E0E5231C0F1BC06A9E4A0485864D945CCB813A
                                                                                                                                          SHA-256:FC6089F9BEF526B8A87E242912C35B617FF8D40E5B09D41B44339868444657E5
                                                                                                                                          SHA-512:AC24E3430D3E3F251E50CD5E395838B8C75C3312265DECB808D64AEB6525C5578E48FC1D1F125F873C26EFC8C811B85221D92DD9F45655A9E0BFC00563C47DFC
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cookie-cdn.cookiepro.com/consent/ffe2e5f9-24ba-4713-892d-b3e40847fe6a/OtAutoBlock.js
                                                                                                                                          Preview:!function(){function q(a){var c=[],b=[],e=function(f){for(var g={},h=0;h<u.length;h++){var d=u[h];if(d.Tag===f){g=d;break}var l=void 0,k=d.Tag;var C=(k=-1!==k.indexOf("http:")?k.replace("http:",""):k.replace("https:",""),-1!==(l=k.indexOf("?"))?k.replace(k.substring(l),""):k);if(f&&(-1!==f.indexOf(C)||-1!==d.Tag.indexOf(f))){g=d;break}}return g}(a);return e.CategoryId&&(c=e.CategoryId),e.Vendor&&(b=e.Vendor.split(":")),!e.Tag&&D&&(b=c=function(f){var g=[],h=function(d){var l=document.createElement("a");return l.href=d,-1!==(d=l.hostname.split(".")).indexOf("www")||2<d.length?d.slice(1).join("."):l.hostname}(f);v.some(function(d){return d===h})&&(g=["C0004"]);return g}(a)),{categoryIds:c,vsCatIds:b}}function w(a){return!a||!a.length||(a&&window.OptanonActiveGroups?a.every(function(c){return-1!==window.OptanonActiveGroups.indexOf(","+c+",")}):void 0)}function m(a,c){void 0===c&&(c=null);var b=window,e=b.OneTrust&&b.OneTrust.IsVendorServiceEnabled;b=e&&b.OneTrust.IsVendorServiceEnabled();
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1130x730, components 3
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):100028
                                                                                                                                          Entropy (8bit):7.980038005781599
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:Rhy4BhgCwHJMnizHeE3iQSokIoMDTCS1FI:XEpMIOofj1u
                                                                                                                                          MD5:91146BBA78DCB9577683376A919C5C38
                                                                                                                                          SHA1:044B1F4D4131E981C11EBC912D477ABEE41CA19C
                                                                                                                                          SHA-256:079FACD4A78BDF28059697D544C00FC747EC16CE5B4FCC6A2489A56DD554010D
                                                                                                                                          SHA-512:9031801D7F5FC70FF02525C8D8B980BBC7C99F74FF6A11632F80D41B9541F30C8C95F6475494C51BE3E4D7B829F444C0F26B462363937F258ECD55A628677E59
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/images/V3header/hse-lp-hero-card.jpg
                                                                                                                                          Preview:......Exif..II*.................Ducky.......(.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:C5E80A79465011ED86CCD0EA7F90E857" xmpMM:DocumentID="xmp.did:C5E80A7A465011ED86CCD0EA7F90E857"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C5E80A77465011ED86CCD0EA7F90E857" stRef:documentID="xmp.did:C5E80A78465011ED86CCD0EA7F90E857"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%(
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 1280x854, components 3
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):135105
                                                                                                                                          Entropy (8bit):7.954639331073359
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:OxDfW1hgTtsDXfseNYUKjHUONtn+S3LYsGpAFFpB+77Rq6mZHwFP:OxsgRsDP5CUE0OD+k/GpAFU774pwFP
                                                                                                                                          MD5:A441317623211D61DD4C19F4772D139A
                                                                                                                                          SHA1:BAF70214D45F1402D33D1093C6BA53CF814D0920
                                                                                                                                          SHA-256:9D2F6802344A2506E41BAEBBA386ED3B99768272CDE90BFA787134BFA54B793F
                                                                                                                                          SHA-512:18F4FC8A38FB018AC9E3EFA0D078060641C5EA91B66B487DD607D525045A0C6D4C0A36E551184A4E28289C0E37BC39F5595DD1E43B3A39EC4B1D94BEFAEA58DD
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/images/V3header/for-a-balanced-planet-card.jpg
                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................J...........R.(...........i.........Z.......H.......H..............0210....................0100...................................V..........V...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................P............?......1...}...e=..1..........Q.....R...h.PW=*B1J.9..E...-I.........z@?:..)@.J...F=*P....&.......).R...@.... ..(.=.sF={T.Gn)B.=..-.4c'......(."9 Rm.G...E...v..qRc..c.(..~...50..*(
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):298
                                                                                                                                          Entropy (8bit):5.116021810239331
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:RzTaZZqh0S2A5+o0CGRWvgO9lzgMgx3SmXZCLbO+U266pmKhdSA:FGsh0S2btCGRWVTwXeU96VeA
                                                                                                                                          MD5:8116DCEB5AD0C78D2F7297CEE59C30B3
                                                                                                                                          SHA1:0CDE403A4C77BA0E9EB4ABF19FED360323AA601A
                                                                                                                                          SHA-256:AEABE9AAF293595F237480F90EFE0010DCA7347806C777B94E053897D4328936
                                                                                                                                          SHA-512:3EFF952B3C28F6A8103E63EF8723F1E12107315BDB8CD393A7C335B0B8F04B46131D3B10615128452A00243D6A4F4538437A49C237AEFBCAEB09A6169688CCD0
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/Scripts/V2/SLGTMScript.min.js
                                                                                                                                          Preview:.!function(e,t,a,n,r){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var g=t.getElementsByTagName(a)[0],m=t.createElement(a);m.async=!0,m.src="//www.googletagmanager.com/gtm.js?id="+r,g.parentNode.insertBefore(m,g)}(window,document,"script","dataLayer",varSLGTMKey);..
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):3952
                                                                                                                                          Entropy (8bit):4.943481670340786
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:nWyIeD40wnrxClpUBKxYa6AyMItpqyZdT2Mi:KeerxClpt6vMkI
                                                                                                                                          MD5:0C2EC49BA71DDEBD080998C3113EAD8F
                                                                                                                                          SHA1:59C2B810AD8E7F3A392115968620D6BED96727D2
                                                                                                                                          SHA-256:41182DB4A43B8CDA1743B33E0EDE4E3C3B743AAD74EDC8CF7331E0C42152C198
                                                                                                                                          SHA-512:71F7C0B3A4E350A8563E7BBD2B82AB72F4A3AA1B4E937CA2C6937710AFE7B399B484E5BB3728DAB5A5A6EBBE2677E84A0B6898788F931EA594382F06E174F1B3
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":true,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202407.1.0","OptanonDataJSON":"ffe2e5f9-24ba-4713-892d-b3e40847fe6a","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018e386c-fe69-7757-905d-8359dbbed587","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","bs","sd","bt","bv","sg","sh","bw","sj","by","bz","sl","sn","so","ca","sr","cc","ss","st","cd","cf","sv","cg","sx","ch","ci","sy","sz","ck","cl","cm","cn","co","cr","tc","td","tf","cu","cv","tg","cw","th","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","tz","dj","d
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (858), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):858
                                                                                                                                          Entropy (8bit):5.03854462774678
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:lD58e7okGbBaJnZ94ys1NpZSrHtSW5QZpKulaPy4/nPBrM:lD584okGbBsZ94nSr0tZaTprM
                                                                                                                                          MD5:3C34F9A76F99F0BA0C7FF5A9ADCB55F1
                                                                                                                                          SHA1:8BD163A62FACE8F301D4C464EF1DFCCCE9269064
                                                                                                                                          SHA-256:91DC23052A9B129301B1B5DE066D7B82A0C3A7E8FDD84A8C9BA84F7392C0C8AB
                                                                                                                                          SHA-512:B7AE5AC829DEBEBD70EA8DA66C6DE71D1D37654711869CB18E1EB9987DC2D82BC839EA0CF220E2509945F918C35F6292221D696020BF784366F1808C749D2483
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/scripts/V2/23.bundle.js?407506
                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[23],{426:function(n,e,t){(function(t){function i(e,n){if(!(e instanceof n))throw new TypeError("Cannot call a class as a function")}function a(e,n){for(var t=0;t<n.length;t++){var i=n[t];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function e(e,n,t){return n&&a(e.prototype,n),t&&a(e,t),e}n.exports=function(){function n(e){i(this,n),this.$el=t(e),this.hiddenText=this.$el.find(".hiddenText"),this.button=this.$el.find("a.readMore"),this.revealText(this.hiddenText)}return e(n,[{key:"revealText",value:function e(n){this.button.on("click",function(e){e.preventDefault(),t(this).hasClass("expanded")?(t(this).removeClass("expanded"),n.removeClass("show")):(t(this).addClass("expanded"),n.addClass("show"))})}}]),n}()}).call(this,t(79))}}]);
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):532778
                                                                                                                                          Entropy (8bit):5.044767908806471
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:4NX1+iq6omn2GrPu/lHmJkRSbizxaA9pAOXAZMzxEVasZoG67N9Wn:cuD7a
                                                                                                                                          MD5:313C092E760213E0569C69E99ADC1AFB
                                                                                                                                          SHA1:83B249B7A058C0681F563902A4985EE2FC5E2F1E
                                                                                                                                          SHA-256:D236A970E702119CA75B48A8FFF8CAC736AFA45779152E18E9D69F96B7D3527D
                                                                                                                                          SHA-512:34747E98A4F7633117C71613592B60A6BDAFECA763E9407CE26F792178A066B759BC33869BD0EDC04F64841EC1B2FFBDC561BAB396AD0A0E57C50A9E53F63933
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/Content/V2/V3Header.min.css
                                                                                                                                          Preview:@charset "UTF-8";*, ::before, ::after{--tw-border-spacing-x: 0;--tw-border-spacing-y: 0;--tw-translate-x: 0;--tw-translate-y: 0;--tw-rotate: 0;--tw-skew-x: 0;--tw-skew-y: 0;--tw-scale-x: 1;--tw-scale-y: 1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness: proximity;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width: 0px;--tw-ring-offset-color: #fff;--tw-ring-color: rgb(59 130 246 / 0.5);--tw-ring-offset-shadow: 0 0 #0000;--tw-ring-shadow: 0 0 #0000;--tw-shadow: 0 0 #0000;--tw-shadow-colored: 0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-saturate: ;--tw-backdrop-sepia: ;}::-webkit-bac
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=LEE_MAWDSLEY], baseline, precision 8, 1130x730, components 3
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):66932
                                                                                                                                          Entropy (8bit):7.916224366665418
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:NYbHMhpH9msDlHNA7wMQmJdBrNVG2ay0g4vrwo7qPWK1:iDM7djD1CNQmJHHG2ay54vrwo7YWQ
                                                                                                                                          MD5:FC8A0CF6DE05D408BF1E22993059E303
                                                                                                                                          SHA1:7A89CA37995647802A3D1A01A44B045749BBFA44
                                                                                                                                          SHA-256:EF6EDACFA47A5D3D66F61063506E3CCA678621BC3B18FFA88B11ABA30047F2F4
                                                                                                                                          SHA-512:066ACB71C0F60E03412C0BEB3F44834D71A1EBA1E2E15F92ED6829A129595B33A93227CFA9290059ED8E3EB36A8ADA9D86E6CBE17ABF05E3DF0FF179B01C8195
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/images/V3header/insights-landing-page-card.jpg
                                                                                                                                          Preview:.....2Exif..II*.......................LEE_MAWDSLEY........Ducky.............bhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="9D81CDDCE685FC3C3EEEB006F4D3FC75" xmpMM:DocumentID="xmp.did:0463F20F0C2611EEBE6CA42195DCD24B" xmpMM:InstanceID="xmp.iid:0463F20E0C2611EEBE6CA42195DCD24B" xmp:CreatorTool="Adobe Photoshop Lightroom Classic 12.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:57ed6c39-bd18-4b8c-b799-83b8a53ceb7c" stRef:documentID="xmp.did:57ed6c39-bd18-4b8c-b799-83b8a53ceb7c"/> <dc:rights> <rdf:Alt> <rdf:li xml:lang="
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (24720), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):24720
                                                                                                                                          Entropy (8bit):4.791581848112604
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:Wd8C4hGojxHjouZmCy7qGAVsq1nwGfg4xqsQMPNE:H9JCJ
                                                                                                                                          MD5:98B5C29CF94D2FE934D0D126C3E3779F
                                                                                                                                          SHA1:E0B32752F723123C3F157A36D52E81E5184974E6
                                                                                                                                          SHA-256:6C496FCBE60FEC78DC1B86A9136644D9A97CAE20DF32BE3E9A4A62CE7BD0E6A6
                                                                                                                                          SHA-512:7AD505F42CD5574A2BF966BA7533F50C254924DF1EBF45023260445E5260AC1212E908CFDED31E18C8091412A58F9328A4562F8AC8A6A526E30578467C404B54
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cookie-cdn.cookiepro.com/scripttemplates/202407.1.0/assets/otCommonStyles.css
                                                                                                                                          Preview:#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:700;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:700}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-lo
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):191
                                                                                                                                          Entropy (8bit):5.042914000771858
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:tRBRNqcwR+8XcvUJUTlt7SLvDmJS4RKb57v//QrFuH3LqjetZESQJIQn7DqHFF4F:tnrZvUYltumc4sl7v//QRI3LXZEjbOl2
                                                                                                                                          MD5:6777A87F7A908B9A244F6C75897FC72A
                                                                                                                                          SHA1:E3CF28E5CE2158738A52CCC4084749F695E9E3AA
                                                                                                                                          SHA-256:4E28032CBA2C015377DA5067EE6ED0E5B95B9B7C3318F79A12F77F0737D011DD
                                                                                                                                          SHA-512:BF7A5665459885E6702C5A3FEFB09661339A724ED7A9520A8A591539ABD2B77CED5D3EB232138CC3A86E9F1D66A2AB4EAB009F15503A5ED3E5DE8D3381E21B99
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="m8 16-1.425-1.4 5.6-5.6H0V7h12.175l-5.6-5.6L8 0l8 8-8 8z" fill="#fff"/>..</svg>..
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):2
                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://px.ads.linkedin.com/attribution_trigger?pid=4186106%2C5395906&time=1732309792012&url=https%3A%2F%2Fwww.software.slb.com%2Fslb-online-services-terms-and-conditions&tm=gtmv2
                                                                                                                                          Preview:{}
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):5437
                                                                                                                                          Entropy (8bit):3.945838532909539
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:sg/p+QVPQkphnYYEWK6eDf/L+J6eDf/LXccqjmJ0ksskIAI85Ksc85KscWnpXu8h:2QuEhYY06eTj+J6eTjXk20ksJIAfosHH
                                                                                                                                          MD5:B889CD750C2EBB0F2CEE5625DDC13B79
                                                                                                                                          SHA1:D5C3802325F72423F5925C8816E10EC3EAFB3C4F
                                                                                                                                          SHA-256:8DF4E2508308452516A8972EB7D993D970EEFEEA6705487B0E100C0FA7B4B447
                                                                                                                                          SHA-512:7830C2D518B1E3F7B175C558A1B8B6CC254AD733522405A28D88A38A6C2AE3EE9095FBED3AD52AB47D8586D59E7D6AF59A19560B2E2189E1145A98E0E2015498
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cookie-cdn.cookiepro.com/logos/static/poweredBy_cp_logo.svg
                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="96" height="10"><path d="M3.927 2.75c0 .607-.207 1.074-.62 1.4s-1.007.5-1.778.5H.822V7H.124V1.004H1.68c1.498 0 2.248.582 2.248 1.747zM.822 4.043h.628c.618 0 1.065-.1 1.34-.3s.414-.52.414-.96c0-.396-.13-.692-.4-.886s-.664-.29-1.214-.29H.81v2.436zm8.137.705c0 .733-.185 1.305-.554 1.717s-.88.617-1.53.617c-.402 0-.76-.094-1.07-.283s-.552-.46-.722-.812-.254-.766-.254-1.24c0-.733.183-1.304.55-1.712s.875-.613 1.526-.613c.63 0 1.13.21 1.5.628s.556.984.556 1.698zm-3.425 0c0 .574.115 1.012.345 1.312s.567.45 1.013.45.784-.15 1.015-.45.347-.738.347-1.315c0-.57-.116-1.006-.347-1.302S7.335 3 6.884 3c-.446 0-.782.146-1.01.44s-.34.73-.34 1.308zM13.824 7L13 4.363a22.35 22.35 0 01-.291-1.099h-.033l-.287 1.107L11.54 7h-.787L9.525 2.505h.714l.662 2.58.26 1.194h.033l.146-.605.174-.59.824-2.58h.738l.804 2.58c.153.47.257.865.312 1.185h.033c.01-.098.04-.25.088-.455l.855-3.3h.705L14.632 7h-.808zm4.762.082c-.664 0-1.19-.202-1.573-.607s-.576-.967-.576-1.686c0-.725.1
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):651
                                                                                                                                          Entropy (8bit):4.3413895961447135
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:t4HnOWLHGfCd/QYlZpUai7FSr6cPJUpA3ie0zQcozjS50J0JZRjTToEksiU4pyCp:t4HOsGqdQYlHU46mqpOumzjCvTozsiUW
                                                                                                                                          MD5:A5C5D6146A6E55E4A0FE3567602B1E46
                                                                                                                                          SHA1:C75FF1B713378AEC779FB248E22DAA513ACA725B
                                                                                                                                          SHA-256:901BB0E03B8C3C0A1CF4C487A177417328BB7D8C94106ECEFCEEDD7D7F6C4DDC
                                                                                                                                          SHA-512:D21D979974542243A4D70036F87BFC0549B6793B809ED09044946BE2A25C47811A99E20FDB1F3044082A5509664101D4BCA241A1CA7B09FE80084CEAFA092368
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cookie-cdn.cookiepro.com/logos/static/ot_close.svg
                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.296 0-20.581-3.919-28.419-11.769L174.167 231.003 68.609 336.563c-7.843 7.844-18.128 11.769-28.416 11.769-10.285 0-20.563-3.919-28.413-11.769-15.699-15.698-15.699-41.139 0-56.85l105.54-105.549L11.774 68.611c-15.699-15.699-15.699-41.145 0-56.844 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):3595
                                                                                                                                          Entropy (8bit):4.791774596808658
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:20pzGYz0wA00N0S0bp0k0V0qZ0BqWHLtlah030B0lT:D1rfay
                                                                                                                                          MD5:B5A30E555F702CAE912828AD42E1A55D
                                                                                                                                          SHA1:533998B74D10115DAACEF9CEE2F1B5B466C001CB
                                                                                                                                          SHA-256:6D7500AB447D188C49B708EE119B4FF9D82180E2440A7CB90209EB31D39BC353
                                                                                                                                          SHA-512:2CFC52B442A35C4CD89B63C2FF62D9AA1DD97EB3BB74406C1EEC2689A4354BA5C80076F449AE786290994A481E94772FF37933139FD448829F6A5EF8DD3B4C18
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/Scripts/V2/SessionTimeout.js
                                                                                                                                          Preview:.var sess_pollInterval = 60000;..var sess_warningMinutes = session_warningMinutes;..var sess_expirationMinutes = session_expirationMinutes;..var sess_intervalID;..var sess_lastActivity;..var timer_cookie = "timerCookie";....$(document).ready(function () {... if (document.getElementById("chkSession")) {.. document.getElementById("chkSession").onclick = function(){.. checkSessionTime();.. };... }..});..function initSession() {.. var diffValue = (parseInt(session_expirationMinutes) - parseInt(session_warningMinutes));.. if (isAuth == "True" && parseInt(session_warningMinutes) >= 1 && diffValue >= 1)...{.....checkSessionOnRefresh();.. setTimerCookie();.. sess_lastActivity = new Date();.. sessSetInterval();.. $(document).bind('keypress.session', function (ed, e) {.. sessKeyPressed(ed, e);.. });.. }..}..function sessSetInterval() {.. sess_intervalID = setInterval(() => {.. var now = new Dat
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):1336
                                                                                                                                          Entropy (8bit):5.195992153186451
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:2dqAXLfEU0jSZXRk6JFvzMZSZgLz6L5c0JnLuuP/QlC8Y8XPdIl:cqA7fEFj0hbfbMcoOV5/QM8Y8XP6l
                                                                                                                                          MD5:439233810BD6396E4355B7B7A5D1D7F3
                                                                                                                                          SHA1:EF06D7491678227FEB6AA23C115A4D999A1EFE4C
                                                                                                                                          SHA-256:A9811DD41E98B940355F41C544BD3AE4A18B66AD8578FF99DF72164B21818D23
                                                                                                                                          SHA-512:713F08EC9C9EC83B22F56CA1784BB5F5E4689F34CD1C400B8F48DD04081A906D033A622CE6ADD898EE4BE75804630BF0EE4120CF3CB529CC50FE639CA16FA01F
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/images/logo/SLB_Logo_white_svg.svg
                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Logos" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 1350 810" style="enable-background:new 0 0 1350 810;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M637.2,621C378.8,414.1,271.1,148.5,0,148.5V621H637.2z"/>..<path class="st0" d="M1186.7,141.4c-52.8,0-99.9,22.9-127.3,56.6V0h-63.8v472.5h52.5l6.7-49.7c18.5,24.8,56.3,56.8,128.7,56.8...c97.4,0,166.4-69.6,166.4-168.3S1283.8,141.4,1186.7,141.4L1186.7,141.4z M1169.2,420.4c-70.3,0-112.2-41.8-112.2-109.8...s43-109.8,112.2-109.8s112.2,41.8,112.2,109.8S1238.4,420.4,1169.2,420.4z"/>..<rect x="884.6" class="st0" width="63.8" height="472.5"/>..<path class="st0" d="M704.3,424.5c-46.5,0-95.4-22.7-121.6-55.3l-43,40.9c42,47.5,96.8,69.4,161.9,69.4...c89.2,0,145.3-39.8,145.3-106.8
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (18228)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):18848
                                                                                                                                          Entropy (8bit):5.638824987206706
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:vp/pwHuu1zn8GVTxLLHY0+pcm4i1jnaeGi0wk2lWC:h+O0hVTxLci61aeGzuF
                                                                                                                                          MD5:E8973FE53EE0FF115E4E2986E5C49B8B
                                                                                                                                          SHA1:DEE03F081056FF34CDE4C49F834B52C9ACE6077B
                                                                                                                                          SHA-256:85DA7A3554E8C5C67E44399F8FE1622F121330D177152074D5EFBFDB844DDA8C
                                                                                                                                          SHA-512:D752B11F4DAC0C6533B43B9C0C0D2F1E87BA3B9B0E7CB6172502B22594EBD5ACAFCD87DBE397E9EEF8DDCC57730297E72002411CAB466ED505ECBF72F31D5D08
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.google.com/js/bg/hdp6NVToxcZ-RDmfj-FiLxITMNF3FSB01e-_24RN2ow.js
                                                                                                                                          Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var r=function(G,t){if(!(t=(G=null,J).trustedTypes,t)||!t.createPolicy)return G;try{G=t.createPolicy("bg",{createHTML:P,createScript:P,createScriptURL:P})}catch(g){J.console&&J.console.error(g.message)}return G},J=this||self,P=function(G){return G};(0,eval)(function(G,t){return(t=r())&&G.eval(t.createScript("1"))===1?function(g){return t.createScript(g)}:function(g){return""+g}}(J)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var u=function(t,G,g){t[R(G,g,t),Gm]=2796},W,x=function(t,G){t.T.splice(0,0,G)},k=function(t,G,g,P,r,K){if(t.T.length){t.R=(t.bw=(t.R&&":TQR:TQR:"(),G),true);try{K=t.H(),t.Y=0,t.G=K,t.X=0,t.B=K,r=g_(t,G),G=g?0:10,P=t.H()-t.G,t.mW+=P,t.ss&&t.ss(P-t.I,t.S,t.L,t.X),t.S=false,t.L=false,t.I=0,P<G||t.TP--<=0||(P=Math.floor(P),t.ah.push(P<=254?P:254))}finally{t.R=false}return r}},p=t
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):1500
                                                                                                                                          Entropy (8bit):4.15974128432896
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:tmR4SKuJ2mjeaXVM2w3/JE5j+wVNorwDapBm682OYwMvngynFjS:a4SPjeaXVM5P6sw4rwDai62YwMoYFW
                                                                                                                                          MD5:8E97F019F8C26FD56169A86EDE37BCF9
                                                                                                                                          SHA1:CCB981253B2D6498B76E6DEAFB82DBA73090FA3E
                                                                                                                                          SHA-256:5A70E2EBCC8C19D9BD907AACC7AC34B7B64836B98CC5CBA770C233F62734B830
                                                                                                                                          SHA-512:5C60E1316EA5F00F27BCAE336BA37A4DB619F9CCCEBA4F86B8624E1E9020166CD6552D6FE5679E4C92B80918BC18271975050615C3935E24DB75971348CAA67F
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.software.slb.com/static/images/icons/instagram-white.svg
                                                                                                                                          Preview:<svg width="26" height="25" viewBox="0 0 26 25" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M13.12 2.259h5.12c1.205 0 1.808.301 2.26.452.602.301 1.054.452 1.506.903.451.452.753.904.903 1.506.15.452.302 1.055.452 2.26v10.24c0 1.205-.301 1.808-.452 2.26-.3.602-.451 1.054-.903 1.506-.452.451-.904.753-1.506.903-.452.15-1.055.301-2.26.452H8c-1.205 0-1.808-.301-2.26-.452-.602-.301-1.054-.452-1.505-.904-.452-.451-.753-.903-.904-1.506-.15-.451-.301-1.054-.452-2.259V7.38c0-1.205.301-1.808.452-2.26.301-.602.452-1.054.904-1.506.451-.451.903-.753 1.506-.903.451-.15 1.054-.301 2.259-.452h5.12zm0-2.259H8C6.644 0 5.74.301 4.988.602a6.576 6.576 0 0 0-2.26 1.506c-.752.753-1.054 1.356-1.505 2.26C.92 5.12.77 6.023.62 7.38v10.24c0 1.356.301 2.26.603 3.012a6.576 6.576 0 0 0 1.506 2.26c.753.753 1.355 1.054 2.259 1.506.753.3 1.656.451 3.012.602h10.24c1.356 0 2.26-.301 3.013-.602a6.575 6.575 0 0 0 2.259-1.506c.753-.753 1.054-1.356 1.506-2.26.3-.753.451-1.656.602-3.012V7.38c0-1.356-.301-2.26-
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (15940)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):450705
                                                                                                                                          Entropy (8bit):5.630468731185842
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:i4wGfGMX/iOG90iPmPL97aBJDMfgQJvXOJBx0/awn:rw2D6OiPmR7A38
                                                                                                                                          MD5:E42FC659541BF05C872E3348B260BB6F
                                                                                                                                          SHA1:F0E10FC01863D8B3404754EAD63C938EBB19AF2E
                                                                                                                                          SHA-256:D71D8586D235E5B3BC7885128E3C0C431871A93B5D68BBBE26AF7284DFE50E76
                                                                                                                                          SHA-512:0C0F4B064032EF17DF645A2FFF275A14381ED58E910B85A9A42D4AEBE481782BED9ED933A6A69AA907E39B02AD2AB9D7487730E9DA8B9AB1404D13BA447129D4
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-HK8GDF75PX&cx=c&_slc=1
                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_referral_exclusion","priority":27,"vtp_includeConditions":["list","delfi\\.b2clogin\\.com"],"tag_id":107},{"function":"__ogt_ga_send","priority":27,"vtp_value":true,"tag_id":109},{"function":"__ogt_session_timeout","priority":27,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":110},{"function":"__ogt_1p_data_v2","priority":27,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType
                                                                                                                                          No static file info
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Nov 22, 2024 22:09:14.033740997 CET4434970620.198.119.143192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:14.033878088 CET4434970620.198.119.143192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:14.033951044 CET4434970620.198.119.143192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:14.033963919 CET4434970620.198.119.143192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:14.033976078 CET49706443192.168.2.620.198.119.143
                                                                                                                                          Nov 22, 2024 22:09:14.033984900 CET4434970620.198.119.143192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:14.034053087 CET49706443192.168.2.620.198.119.143
                                                                                                                                          Nov 22, 2024 22:09:14.036731005 CET49706443192.168.2.620.198.119.143
                                                                                                                                          Nov 22, 2024 22:09:14.130999088 CET4434970520.190.177.147192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:14.131213903 CET4434970520.190.177.147192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:14.131226063 CET4434970520.190.177.147192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:14.131247044 CET4434970520.190.177.147192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:14.131258011 CET4434970520.190.177.147192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:14.131273985 CET4434970520.190.177.147192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:14.131297112 CET49705443192.168.2.620.190.177.147
                                                                                                                                          Nov 22, 2024 22:09:14.131354094 CET49705443192.168.2.620.190.177.147
                                                                                                                                          Nov 22, 2024 22:09:14.139358044 CET4434970520.190.177.147192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:14.139453888 CET4434970520.190.177.147192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:14.139508963 CET49705443192.168.2.620.190.177.147
                                                                                                                                          Nov 22, 2024 22:09:14.147845984 CET4434970520.190.177.147192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:14.147897959 CET4434970520.190.177.147192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:14.147986889 CET49705443192.168.2.620.190.177.147
                                                                                                                                          Nov 22, 2024 22:09:14.156229019 CET4434970620.198.119.143192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:14.596858978 CET4434970620.198.119.143192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:14.598633051 CET49706443192.168.2.620.198.119.143
                                                                                                                                          Nov 22, 2024 22:09:14.598732948 CET49706443192.168.2.620.198.119.143
                                                                                                                                          Nov 22, 2024 22:09:14.598865032 CET49706443192.168.2.620.198.119.143
                                                                                                                                          Nov 22, 2024 22:09:14.718324900 CET4434970620.198.119.143192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:14.718344927 CET4434970620.198.119.143192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:14.718362093 CET4434970620.198.119.143192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:15.185925007 CET4434970620.198.119.143192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:15.237823009 CET49706443192.168.2.620.198.119.143
                                                                                                                                          Nov 22, 2024 22:09:15.253510952 CET49674443192.168.2.6173.222.162.64
                                                                                                                                          Nov 22, 2024 22:09:15.253587961 CET49673443192.168.2.6173.222.162.64
                                                                                                                                          Nov 22, 2024 22:09:15.396233082 CET4434970620.198.119.143192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:15.397305965 CET49706443192.168.2.620.198.119.143
                                                                                                                                          Nov 22, 2024 22:09:15.517956972 CET4434970620.198.119.143192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:15.581583977 CET49672443192.168.2.6173.222.162.64
                                                                                                                                          Nov 22, 2024 22:09:15.956696987 CET4434970620.198.119.143192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:16.003573895 CET49706443192.168.2.620.198.119.143
                                                                                                                                          Nov 22, 2024 22:09:23.280282974 CET49710443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:23.280358076 CET4434971020.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:23.280462980 CET49710443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:23.281136990 CET49710443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:23.281153917 CET4434971020.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:24.288050890 CET49713443192.168.2.6167.89.123.122
                                                                                                                                          Nov 22, 2024 22:09:24.288095951 CET44349713167.89.123.122192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:24.288172007 CET49713443192.168.2.6167.89.123.122
                                                                                                                                          Nov 22, 2024 22:09:24.289050102 CET49714443192.168.2.6167.89.123.122
                                                                                                                                          Nov 22, 2024 22:09:24.289117098 CET44349714167.89.123.122192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:24.289196014 CET49714443192.168.2.6167.89.123.122
                                                                                                                                          Nov 22, 2024 22:09:24.289403915 CET49713443192.168.2.6167.89.123.122
                                                                                                                                          Nov 22, 2024 22:09:24.289431095 CET44349713167.89.123.122192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:24.289643049 CET49714443192.168.2.6167.89.123.122
                                                                                                                                          Nov 22, 2024 22:09:24.289669037 CET44349714167.89.123.122192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:25.011610985 CET49674443192.168.2.6173.222.162.64
                                                                                                                                          Nov 22, 2024 22:09:25.020653009 CET49673443192.168.2.6173.222.162.64
                                                                                                                                          Nov 22, 2024 22:09:25.220848083 CET49672443192.168.2.6173.222.162.64
                                                                                                                                          Nov 22, 2024 22:09:25.579833984 CET4434971020.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:25.579946995 CET49710443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:25.585263968 CET49710443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:25.585268974 CET4434971020.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:25.585764885 CET4434971020.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:25.588268995 CET49710443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:25.588324070 CET49710443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:25.588329077 CET4434971020.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:25.588573933 CET49710443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:25.631371975 CET4434971020.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:25.993805885 CET44349713167.89.123.122192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:25.994163990 CET49713443192.168.2.6167.89.123.122
                                                                                                                                          Nov 22, 2024 22:09:25.994180918 CET44349713167.89.123.122192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:25.995130062 CET44349713167.89.123.122192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:25.995224953 CET49713443192.168.2.6167.89.123.122
                                                                                                                                          Nov 22, 2024 22:09:25.998178959 CET44349714167.89.123.122192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:26.005676985 CET49713443192.168.2.6167.89.123.122
                                                                                                                                          Nov 22, 2024 22:09:26.005743027 CET44349713167.89.123.122192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:26.005913019 CET49714443192.168.2.6167.89.123.122
                                                                                                                                          Nov 22, 2024 22:09:26.005920887 CET44349714167.89.123.122192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:26.006361961 CET49713443192.168.2.6167.89.123.122
                                                                                                                                          Nov 22, 2024 22:09:26.006380081 CET44349713167.89.123.122192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:26.007359028 CET44349714167.89.123.122192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:26.007430077 CET49714443192.168.2.6167.89.123.122
                                                                                                                                          Nov 22, 2024 22:09:26.008649111 CET49714443192.168.2.6167.89.123.122
                                                                                                                                          Nov 22, 2024 22:09:26.008718014 CET44349714167.89.123.122192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:26.053474903 CET49713443192.168.2.6167.89.123.122
                                                                                                                                          Nov 22, 2024 22:09:26.114259005 CET49714443192.168.2.6167.89.123.122
                                                                                                                                          Nov 22, 2024 22:09:26.114265919 CET44349714167.89.123.122192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:26.138796091 CET4434971020.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:26.138895035 CET4434971020.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:26.140114069 CET49710443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:26.216169119 CET49714443192.168.2.6167.89.123.122
                                                                                                                                          Nov 22, 2024 22:09:26.320664883 CET49710443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:26.320694923 CET4434971020.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:26.479803085 CET44349713167.89.123.122192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:26.479857922 CET44349713167.89.123.122192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:26.479940891 CET49713443192.168.2.6167.89.123.122
                                                                                                                                          Nov 22, 2024 22:09:26.480448961 CET49713443192.168.2.6167.89.123.122
                                                                                                                                          Nov 22, 2024 22:09:26.480477095 CET44349713167.89.123.122192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:26.866085052 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:26.866116047 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:26.866192102 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:26.866741896 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:26.866760015 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:27.168844938 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:27.168880939 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:27.169011116 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:27.169526100 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:27.169543028 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:27.235246897 CET49719443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:27.235277891 CET44349719142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:27.235652924 CET49719443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:27.235980034 CET49719443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:27.235987902 CET44349719142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:27.630805969 CET44349702173.222.162.64192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:27.630966902 CET49702443192.168.2.6173.222.162.64
                                                                                                                                          Nov 22, 2024 22:09:27.919140100 CET49720443192.168.2.623.218.208.109
                                                                                                                                          Nov 22, 2024 22:09:27.919166088 CET4434972023.218.208.109192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:27.919260979 CET49720443192.168.2.623.218.208.109
                                                                                                                                          Nov 22, 2024 22:09:27.921448946 CET49720443192.168.2.623.218.208.109
                                                                                                                                          Nov 22, 2024 22:09:27.921459913 CET4434972023.218.208.109192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:28.974879026 CET44349719142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:28.975220919 CET49719443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:28.975235939 CET44349719142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:28.976206064 CET44349719142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:28.976269007 CET49719443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:28.977463007 CET49719443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:28.977509022 CET44349719142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.024221897 CET49719443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:29.024230003 CET44349719142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.057533979 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.057796001 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.057826996 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.059258938 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.059340954 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.060439110 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.060518026 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.060762882 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.060770988 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.065314054 CET49719443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:29.111053944 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.189515114 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.189587116 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:29.194781065 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:29.194793940 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.195190907 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.203984022 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:29.247375011 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.402326107 CET4434972023.218.208.109192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.402400017 CET49720443192.168.2.623.218.208.109
                                                                                                                                          Nov 22, 2024 22:09:29.404076099 CET49720443192.168.2.623.218.208.109
                                                                                                                                          Nov 22, 2024 22:09:29.404084921 CET4434972023.218.208.109192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.404284954 CET4434972023.218.208.109192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.448023081 CET49720443192.168.2.623.218.208.109
                                                                                                                                          Nov 22, 2024 22:09:29.491368055 CET4434972023.218.208.109192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.634361029 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.634387970 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.634406090 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.634428978 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.634438038 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.634452105 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.634464025 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.634502888 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.634535074 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.634538889 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.668190002 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.668268919 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.668311119 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.668339968 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:29.668356895 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.668390036 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:29.668428898 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:29.684112072 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.712469101 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.712490082 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.712558031 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.712812901 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.712824106 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.713289976 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.713346004 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.713422060 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.713725090 CET49723443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.713732004 CET44349723136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.713779926 CET49723443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.714135885 CET49724443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.714224100 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.714303970 CET49724443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.714468956 CET49725443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.714513063 CET44349725136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.714806080 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.714823008 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.714831114 CET49725443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.714979887 CET49723443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.714992046 CET44349723136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.715142965 CET49724443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.715178967 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.715306044 CET49725443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.715325117 CET44349725136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.756902933 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.756915092 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.756947041 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.756972075 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.756983042 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.756990910 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.757020950 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.757038116 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.829760075 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.829788923 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.829876900 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.829884052 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.829938889 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.857140064 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.857201099 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.857230902 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:29.857247114 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.857287884 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:29.857306957 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:29.900703907 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.900754929 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.900785923 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:29.900798082 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.900844097 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:29.900862932 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:29.942137957 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.942162037 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.942233086 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.942241907 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.942265034 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.942286015 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.945288897 CET4434972023.218.208.109192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.945336103 CET4434972023.218.208.109192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.945424080 CET49720443192.168.2.623.218.208.109
                                                                                                                                          Nov 22, 2024 22:09:29.945555925 CET49720443192.168.2.623.218.208.109
                                                                                                                                          Nov 22, 2024 22:09:29.945563078 CET4434972023.218.208.109192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.945574045 CET49720443192.168.2.623.218.208.109
                                                                                                                                          Nov 22, 2024 22:09:29.945579052 CET4434972023.218.208.109192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.977935076 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.977955103 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.978012085 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.978018999 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.978055000 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:29.982189894 CET49726443192.168.2.623.218.208.109
                                                                                                                                          Nov 22, 2024 22:09:29.982239008 CET4434972623.218.208.109192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:29.982311010 CET49726443192.168.2.623.218.208.109
                                                                                                                                          Nov 22, 2024 22:09:29.982646942 CET49726443192.168.2.623.218.208.109
                                                                                                                                          Nov 22, 2024 22:09:29.982662916 CET4434972623.218.208.109192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.018203020 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.018249989 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.018287897 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.018294096 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.018348932 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.018368959 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.036097050 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.036144972 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.036175966 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.036191940 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.036221981 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.036236048 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.061793089 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.061836004 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.061872005 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.061877012 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.061917067 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.061930895 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.073589087 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.073615074 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.073668003 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.073678970 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.073710918 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.073724985 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.092082977 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.092118025 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.092159986 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.092169046 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.092200041 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.092222929 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.113403082 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.113425016 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.113468885 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.113477945 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.113509893 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.113537073 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.149732113 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.149780989 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.149811983 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.149820089 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.149848938 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.149863958 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.166920900 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.166968107 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.167007923 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.167012930 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.167068958 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.214589119 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.214633942 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.214673996 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.214679003 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.214735031 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.226861954 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.226922035 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.226946115 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.226950884 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.226991892 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.229259968 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.229284048 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.229332924 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.229346037 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.229373932 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.229396105 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.240042925 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.240098953 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.240118027 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.240123034 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.240163088 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.245873928 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.245918036 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.245940924 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.245948076 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.245982885 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.253266096 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.253309965 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.253338099 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.253341913 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.253386021 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.261528969 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.261571884 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.261604071 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.261611938 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.261652946 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.261672020 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.274720907 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.274766922 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.274794102 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.274801016 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.274832010 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.274851084 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.275965929 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.276011944 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.276046038 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.276058912 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.276091099 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.276113033 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.290251017 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.290307999 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.290342093 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.290349960 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.290395021 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.292352915 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.292457104 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.292480946 CET4434971813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.292536974 CET49718443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.337094069 CET49727443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.337115049 CET4434972713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.337227106 CET49727443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.338483095 CET49728443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.338490009 CET4434972813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.338557959 CET49728443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.339332104 CET49727443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.339340925 CET4434972713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.339590073 CET49728443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.339601040 CET4434972813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.342011929 CET49729443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.342099905 CET4434972913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.342299938 CET49729443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.342817068 CET49729443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.342845917 CET4434972913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.343183041 CET49730443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.343189955 CET4434973013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.343266010 CET49730443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.343394041 CET49730443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.343400955 CET4434973013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.344522953 CET49731443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.344548941 CET4434973113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.344640017 CET49731443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.344794989 CET49731443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:30.344831944 CET4434973113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.357047081 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.357095003 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.357135057 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.357153893 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.357203007 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.357244968 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.370204926 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.370271921 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.370316982 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.370332003 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.370364904 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.370385885 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.382112026 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.382158041 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.382200956 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.382215023 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.382261038 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.382282972 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.392054081 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.392098904 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.392147064 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.392159939 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.392194986 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.392216921 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.429523945 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.429565907 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.429608107 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.429622889 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.429665089 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.429665089 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.436897039 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.436939001 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.436980963 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.436992884 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.437037945 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.437058926 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.443285942 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.443347931 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.443367004 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.443380117 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.443413973 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.443435907 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.559961081 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.560008049 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.560058117 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.560076952 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.560133934 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.560153008 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.567275047 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.567295074 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.567367077 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.567383051 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.567414999 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.567454100 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.573761940 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.573781013 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.573843002 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.573858023 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.574048042 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.581037045 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.581058025 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.581110954 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.581125021 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.581156015 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.581177950 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.588332891 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.588351965 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.588417053 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.588430882 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.588542938 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.639734983 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.639755011 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.639808893 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.639822006 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.639853954 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.639873028 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.646485090 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.646506071 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.646574020 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.646589041 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.646676064 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.653280973 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.653302908 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.653350115 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.653364897 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.653414965 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.653415918 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.778944969 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.778968096 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.779041052 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.779051065 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.779102087 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.785649061 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.785669088 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.785739899 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.785748005 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.786132097 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.791666985 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.791688919 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.791762114 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.791769981 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.794697046 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.798418045 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.798439026 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.798516989 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.798522949 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.800790071 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.805198908 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.805218935 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.805286884 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.805294991 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.805459976 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.850482941 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.850503922 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.850600004 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.850608110 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.850655079 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.857245922 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.857265949 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.857335091 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.857342005 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.858186960 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.863230944 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.863250017 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.863339901 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.863348007 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.866175890 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.950731039 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.980788946 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.980813026 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.980865955 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.980874062 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.980928898 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.987456083 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.987474918 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.987559080 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.987565994 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.987601042 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.994282961 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.994307995 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.994395971 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:30.994402885 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:30.994441032 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.000233889 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.000252962 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.003015041 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.003022909 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.003077984 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.006994963 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.007019043 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.007061958 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.007067919 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.007122993 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.060926914 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.060947895 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.061003923 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.061009884 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.061058044 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.066359997 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.066380024 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.066447020 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.066453934 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.066497087 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.067270994 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.067529917 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.067548037 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.067861080 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.068190098 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.068242073 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.068363905 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.071526051 CET44349723136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.071732044 CET49723443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.071739912 CET44349723136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.072196960 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.072221041 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.072263956 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.072271109 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.072300911 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.072321892 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.072814941 CET44349723136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.072880983 CET49723443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.073174953 CET49723443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.073237896 CET44349723136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.073306084 CET49723443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.073313951 CET44349723136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.115330935 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.115772009 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.116000891 CET49724443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.116040945 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.116071939 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.116250038 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.116331100 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.116622925 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.116751909 CET49723443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.116988897 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.117053032 CET49724443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.117269039 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.117341995 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.117572069 CET49724443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.117633104 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.117731094 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.117779016 CET49724443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.117804050 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.159365892 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.162717104 CET44349725136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.162899971 CET49724443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.163527012 CET49725443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.163542986 CET44349725136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.164506912 CET44349725136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.164573908 CET49725443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.165071011 CET49725443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.165132999 CET44349725136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.165268898 CET49725443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.165276051 CET44349725136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.191278934 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.191302061 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.191381931 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.191394091 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.191440105 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.197336912 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.197355986 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.197418928 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.197427034 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.197474957 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.202909946 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.202929974 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.202987909 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.202996016 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.203051090 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.207294941 CET49725443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.208658934 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.208678961 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.208741903 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.208750010 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.208796978 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.214637041 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.214656115 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.214716911 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.214725971 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.214782000 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.271888018 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.271912098 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.271989107 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.271996975 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.272053003 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.277053118 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.277071953 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.277133942 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.277142048 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.277422905 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.283016920 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.283036947 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.283083916 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.283091068 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.283128023 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.283142090 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.402328968 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.402349949 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.402410984 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.402420998 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.402472973 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.402486086 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.407525063 CET4434972623.218.208.109192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.407615900 CET49726443192.168.2.623.218.208.109
                                                                                                                                          Nov 22, 2024 22:09:31.408162117 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.408184052 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.408261061 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.408268929 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.408341885 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.409815073 CET49726443192.168.2.623.218.208.109
                                                                                                                                          Nov 22, 2024 22:09:31.409847021 CET4434972623.218.208.109192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.410058975 CET4434972623.218.208.109192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.413511992 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.413532019 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.413558006 CET49726443192.168.2.623.218.208.109
                                                                                                                                          Nov 22, 2024 22:09:31.413577080 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.413587093 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.413626909 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.413640022 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.419610977 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.419629097 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.419698000 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.419712067 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.419759989 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.423866987 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.423932076 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.423940897 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.423981905 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.424000978 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.424031973 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.424057961 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.424117088 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.424252033 CET49717443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.424267054 CET44349717136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.424710035 CET49732443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.424731016 CET44349732136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.424973965 CET49732443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.425750971 CET49732443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.425759077 CET44349732136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.459345102 CET4434972623.218.208.109192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.661518097 CET44349723136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.661541939 CET44349723136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.661611080 CET49723443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.661624908 CET44349723136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.661645889 CET44349723136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.661674976 CET49723443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.661705971 CET49723443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.666021109 CET49723443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.666029930 CET44349723136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.792243004 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.792259932 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.792268038 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.792356968 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.792366028 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.792412043 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.840817928 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.840837955 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.840871096 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.840887070 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.840899944 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.840902090 CET49724443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.840934992 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.840970039 CET49724443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.841001034 CET49724443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.842639923 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.842658997 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.842673063 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.842746019 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.842797995 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.842856884 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.876081944 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.876097918 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.876147032 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.876152992 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.876190901 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.876204014 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.911823034 CET44349725136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.911880016 CET44349725136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.911936998 CET44349725136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.911948919 CET49725443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.911978960 CET44349725136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.912007093 CET44349725136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.912018061 CET44349725136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.912028074 CET49725443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.912055969 CET49725443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.912060976 CET44349725136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.935688972 CET4434972623.218.208.109192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.935734987 CET4434972623.218.208.109192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.936098099 CET49726443192.168.2.623.218.208.109
                                                                                                                                          Nov 22, 2024 22:09:31.936660051 CET49726443192.168.2.623.218.208.109
                                                                                                                                          Nov 22, 2024 22:09:31.936709881 CET4434972623.218.208.109192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.936743021 CET49726443192.168.2.623.218.208.109
                                                                                                                                          Nov 22, 2024 22:09:31.936758995 CET4434972623.218.208.109192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.937309980 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.937330008 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.937401056 CET49724443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.937426090 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.937483072 CET49724443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.939189911 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.939212084 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.939280987 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.939337015 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.939371109 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.939405918 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.956482887 CET49725443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.982341051 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.982361078 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.982410908 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:31.982419968 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:31.982459068 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.014914036 CET44349725136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.014925003 CET44349725136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.014954090 CET44349725136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.014966011 CET44349725136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.014986992 CET49725443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.014996052 CET44349725136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.015031099 CET49725443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.015053034 CET49725443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.023204088 CET44349725136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.023257971 CET49725443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.023262978 CET44349725136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.023282051 CET44349725136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.023327112 CET49725443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.023848057 CET49725443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.023858070 CET44349725136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.048315048 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.048335075 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.048410892 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.048417091 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.048456907 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.052515984 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.052536964 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.052627087 CET49724443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.052644968 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.052692890 CET49724443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.055475950 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.055511951 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.055630922 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.055711031 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.055764914 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.064534903 CET4434972913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.066541910 CET49729443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.066574097 CET4434972913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.067069054 CET49729443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.067080975 CET4434972913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.071115971 CET4434972813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.071567059 CET49728443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.071583986 CET4434972813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.072037935 CET49728443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.072042942 CET4434972813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.081624985 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.081640959 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.081701994 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.081707001 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.081758976 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.119856119 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.119873047 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.119945049 CET49724443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.119961023 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.120019913 CET49724443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.121910095 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.121926069 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.121994019 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.122035027 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.122066975 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.122371912 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.130403996 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.130422115 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.130484104 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.130491972 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.130531073 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.131870985 CET4434973113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.132340908 CET49731443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.132369041 CET4434973113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.132764101 CET49731443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.132775068 CET4434973113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.154723883 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.154746056 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.154813051 CET49724443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.154833078 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.154885054 CET49724443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.154885054 CET49724443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.159100056 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.159120083 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.159176111 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.159216881 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.159245014 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.159599066 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.169728041 CET49733443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.169790983 CET44349733136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.169867039 CET49733443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.170089960 CET49733443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.170120955 CET44349733136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.174762011 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.174829006 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.174837112 CET49724443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.174879074 CET49724443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.175309896 CET49724443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.175353050 CET44349724136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.178714991 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.178736925 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.178829908 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.178836107 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.178868055 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.181824923 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.181840897 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.181936979 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.182189941 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.182200909 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.185374975 CET4434972713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.186359882 CET49735443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.186389923 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.186517000 CET49727443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.186533928 CET4434972713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.186568975 CET49735443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.186799049 CET49735443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.186834097 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.187252045 CET49727443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.187258005 CET4434972713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.205708981 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.205729008 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.205795050 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.205816031 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.205904961 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.220202923 CET4434973013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.222016096 CET49730443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.222028971 CET4434973013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.222551107 CET49730443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.222554922 CET4434973013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.242189884 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.242207050 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.242288113 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.242295027 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.242341042 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.260035992 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.260051966 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.260111094 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.260116100 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.260174036 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.262753963 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.262772083 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.262836933 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.262933016 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.262984037 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.262984037 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.314093113 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.314126015 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.314169884 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.314176083 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.314235926 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.325695992 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.325711012 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.325782061 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.325813055 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.325865030 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.328855991 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.328871012 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.328933001 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.328943968 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.328980923 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.357048035 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.357062101 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.357146978 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.357175112 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.357237101 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.362364054 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.362379074 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.362441063 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.362447023 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.362483978 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.389591932 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.389607906 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.389688969 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.389694929 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.389740944 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.397419930 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.397444010 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.397507906 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.397552013 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.397604942 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.413038015 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.413103104 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.413130999 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.413151026 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.413187027 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.413209915 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.429348946 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.429366112 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.429423094 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.429429054 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.429490089 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.441279888 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.441296101 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.441364050 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.441369057 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.441415071 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.453727007 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.453742981 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.453800917 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.453807116 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.453850985 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.456717014 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.456803083 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.456810951 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.456831932 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.456883907 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.465780020 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.465795040 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.465848923 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.465852976 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.465894938 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.472373962 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.472435951 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.472453117 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.472470045 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.472501040 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.472522974 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.502526999 CET4434972913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.502551079 CET4434972913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.502626896 CET49729443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.502648115 CET4434972913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.502749920 CET49729443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.503017902 CET49729443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.503029108 CET4434972913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.503107071 CET49729443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.503195047 CET4434972913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.503231049 CET4434972913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.503353119 CET49729443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.504924059 CET4434972813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.505095959 CET4434972813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.505534887 CET49728443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.505572081 CET49728443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.505580902 CET4434972813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.505594015 CET49728443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.505599976 CET4434972813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.507615089 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.507631063 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.507685900 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.507692099 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.507725000 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.507751942 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.508275986 CET49738443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.508301973 CET4434973813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.508553028 CET49738443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.508687973 CET49739443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.508725882 CET4434973913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.508761883 CET49738443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.508775949 CET4434973813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.508790016 CET49739443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.508867979 CET49739443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.508877993 CET4434973913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.515867949 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.515882015 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.515928984 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.515933990 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.515969038 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.515983105 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.521194935 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.521243095 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.521262884 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.521274090 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.521301985 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.521313906 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.533427954 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.533480883 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.533505917 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.533519030 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.533571005 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.533582926 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.551426888 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.551441908 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.551502943 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.551508904 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.551552057 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.552975893 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.553040981 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.553066015 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.553082943 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.553102970 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.553126097 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.566546917 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.566595078 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.566623926 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.566634893 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.566673040 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.566684961 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.574477911 CET4434973113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.574636936 CET4434973113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.574793100 CET49731443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.574855089 CET49731443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.574855089 CET49731443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.574886084 CET4434973113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.574911118 CET4434973113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.578036070 CET49740443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.578120947 CET4434974013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.578357935 CET49740443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.578536987 CET49740443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.578586102 CET4434974013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.578814983 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.578864098 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.578896046 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.578905106 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.578965902 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.582938910 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.582953930 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.583020926 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.583025932 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.583070040 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.587702990 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.587737083 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.587764025 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.587768078 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.587831020 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.588160992 CET49721443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.588169098 CET44349721136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.592880011 CET49741443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.592926979 CET44349741136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.593081951 CET49741443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.593453884 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.593478918 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.593538046 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.594144106 CET49743443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.594153881 CET44349743136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.594340086 CET49741443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.594356060 CET44349741136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.594364882 CET49743443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.594681978 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.594702005 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.594929934 CET49743443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.594943047 CET44349743136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.604952097 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.605005980 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.605066061 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.605077028 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.605118990 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.648319006 CET4434972713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.648345947 CET4434972713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.648411989 CET4434972713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.648416996 CET49727443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.648461103 CET49727443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.648756981 CET49727443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.648761988 CET4434972713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.648789883 CET49727443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.648792982 CET4434972713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.650270939 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.650377035 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.650420904 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.650429010 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.650456905 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.650473118 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.652453899 CET49744443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.652479887 CET4434974413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.652558088 CET49744443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.652709007 CET49744443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.652720928 CET4434974413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.659739971 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.659786940 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.659826040 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.659832954 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.659888983 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.659888983 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.677746058 CET4434973013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.677798986 CET4434973013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.677864075 CET49730443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.677872896 CET4434973013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.678275108 CET49730443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.678275108 CET49730443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.678282022 CET4434973013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.678303957 CET4434973013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.678406000 CET4434973013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.681521893 CET49745443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.681540012 CET4434974513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.681615114 CET49745443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.681797028 CET49745443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:32.681807995 CET4434974513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.725048065 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.725104094 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.725143909 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.725157976 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.725192070 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.725203991 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.731638908 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.731682062 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.731725931 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.731739044 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.731758118 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.731781960 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.754652977 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.754703045 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.754744053 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.754756927 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.754771948 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.754842997 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.761470079 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.761514902 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.761543036 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.761550903 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.761594057 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.761612892 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.768507957 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.768548012 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.768593073 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.768600941 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.768637896 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.768661022 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.781196117 CET44349732136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.781439066 CET49732443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.781449080 CET44349732136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.781747103 CET44349732136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.782109976 CET49732443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.782162905 CET44349732136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.782274008 CET49732443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.804204941 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.804255009 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.804284096 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.804292917 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.804325104 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.804335117 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.823343039 CET44349732136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.853086948 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.853137016 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.853174925 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.853183985 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.853214025 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.853229046 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.860269070 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.860310078 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.860340118 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.860347033 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.860373974 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.860395908 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.926129103 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.926173925 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.926222086 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.926232100 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.926280975 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.932387114 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.932446957 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.932467937 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.932476044 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.932522058 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.932534933 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.955940962 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.955987930 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.956021070 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.956044912 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.956079006 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.956095934 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.960024118 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.960103035 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.960127115 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.960484982 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.960494041 CET44349722136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.960623980 CET49722443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.964946985 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.964984894 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.965387106 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.966825008 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:32.966846943 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.110955000 CET49747443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:33.110975981 CET44349747142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.111036062 CET49747443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:33.111918926 CET49748443192.168.2.6104.17.24.14
                                                                                                                                          Nov 22, 2024 22:09:33.111968994 CET44349748104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.112030983 CET49748443192.168.2.6104.17.24.14
                                                                                                                                          Nov 22, 2024 22:09:33.112400055 CET49748443192.168.2.6104.17.24.14
                                                                                                                                          Nov 22, 2024 22:09:33.112416983 CET44349748104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.112782955 CET49747443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:33.112792015 CET44349747142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.301014900 CET44349732136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.301228046 CET44349732136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.301306963 CET49732443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:33.302046061 CET49732443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:33.302052975 CET44349732136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.302658081 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:33.302716970 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.302907944 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:33.303333044 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:33.303355932 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.306997061 CET49750443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:33.307049990 CET44349750136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.307179928 CET49750443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:33.307483912 CET49750443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:33.307509899 CET44349750136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.523991108 CET44349733136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.524370909 CET49733443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:33.524405956 CET44349733136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.525336981 CET44349733136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.525405884 CET49733443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:33.525778055 CET49733443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:33.525832891 CET44349733136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.526052952 CET49733443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:33.526062965 CET44349733136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.542000055 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.542211056 CET49735443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:33.542227983 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.543114901 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.543188095 CET49735443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:33.543606043 CET49735443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:33.543661118 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.543730021 CET49735443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:33.567133904 CET49733443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:33.591342926 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.597976923 CET49735443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:33.598023891 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.643980026 CET49735443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:33.995675087 CET44349741136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.995965004 CET49741443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:33.995982885 CET44349741136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.996695995 CET44349743136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.996987104 CET44349741136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.001945972 CET49741443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.004101992 CET49741443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.004173040 CET44349741136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.004374981 CET49743443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.004394054 CET44349743136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.004514933 CET49741443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.004530907 CET44349741136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.005856991 CET44349743136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.005928040 CET49743443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.006196022 CET49743443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.006277084 CET44349743136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.006335020 CET49743443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.045217991 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.045439959 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.045464993 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.047336102 CET44349743136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.048563004 CET49741443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.048590899 CET49743443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.048599005 CET44349743136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.049041033 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.049129963 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.049885035 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.050065041 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.050095081 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.091340065 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.098187923 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.098206043 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.098220110 CET49743443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.153147936 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.247623920 CET44349733136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.247648954 CET44349733136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.247709990 CET44349733136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.247724056 CET44349733136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.247735977 CET44349733136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.247734070 CET49733443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.247772932 CET44349733136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.247792006 CET49733443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.247817993 CET49733443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.253472090 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.253498077 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.253505945 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.253534079 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.253547907 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.253557920 CET49735443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.253563881 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.253580093 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.253593922 CET49735443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.253635883 CET49735443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.316893101 CET4434973913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.318444014 CET49739443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:34.318464041 CET4434973913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.319107056 CET49739443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:34.319113016 CET4434973913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.337572098 CET44349748104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.337860107 CET49748443192.168.2.6104.17.24.14
                                                                                                                                          Nov 22, 2024 22:09:34.337872028 CET44349748104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.339512110 CET44349748104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.339584112 CET49748443192.168.2.6104.17.24.14
                                                                                                                                          Nov 22, 2024 22:09:34.340687037 CET49748443192.168.2.6104.17.24.14
                                                                                                                                          Nov 22, 2024 22:09:34.340774059 CET44349748104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.340866089 CET49748443192.168.2.6104.17.24.14
                                                                                                                                          Nov 22, 2024 22:09:34.340876102 CET44349748104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.392051935 CET49748443192.168.2.6104.17.24.14
                                                                                                                                          Nov 22, 2024 22:09:34.825546980 CET44349733136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.825556993 CET44349733136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.825592041 CET44349733136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.825654030 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.825664043 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.825686932 CET49733443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.825707912 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.825714111 CET44349733136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.825727940 CET44349733136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.825757027 CET49735443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.825757027 CET49733443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.825769901 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.825803041 CET49733443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.825803041 CET49735443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.825834036 CET49735443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.826648951 CET49733443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.826663017 CET44349733136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.829443932 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.829488993 CET44349750136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.829763889 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.829797983 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.829884052 CET49750443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.829900026 CET44349750136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.830004930 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.830338955 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.830357075 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.831509113 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.831588030 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.831675053 CET44349750136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.831751108 CET49750443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.831984997 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.833678961 CET4434973813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.833822966 CET4434974413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.833859921 CET4434974013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.834731102 CET4434974513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.836698055 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.836770058 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.837091923 CET49750443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.837177038 CET44349750136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.837445021 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.837543011 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.837757111 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.837954998 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.837973118 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.837994099 CET49750443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.838001966 CET44349750136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.838598967 CET49744443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:34.838606119 CET49740443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:34.838617086 CET4434974413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.838635921 CET4434974013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.838826895 CET49745443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:34.838839054 CET4434974513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.839087963 CET49744443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:34.839093924 CET4434974413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.839238882 CET49745443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:34.839241982 CET4434974513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.839327097 CET49738443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:34.839337111 CET4434973813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.839557886 CET49740443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:34.839569092 CET4434974013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.839708090 CET49738443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:34.839711905 CET4434973813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.847430944 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.847446918 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.847517967 CET49735443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.847532034 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.847570896 CET49735443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.879374981 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.892843008 CET49750443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.892847061 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.900135040 CET44349747142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.900366068 CET49747443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:34.900379896 CET44349747142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.901307106 CET44349747142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.901366949 CET49747443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:34.901688099 CET49747443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:34.901740074 CET44349747142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.901809931 CET49747443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:34.901814938 CET44349747142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.948621988 CET44349741136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.948642015 CET44349741136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.948673010 CET44349741136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.948683023 CET44349741136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.948698997 CET44349741136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.948704958 CET49741443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.948717117 CET44349741136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.948869944 CET49741443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.948869944 CET49741443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.949003935 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.949059010 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.949084044 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.949124098 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.949125051 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.949142933 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.949145079 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.949162960 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.949189901 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.949191093 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.949191093 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.949210882 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.949244022 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.949297905 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.951175928 CET49747443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:34.952943087 CET44349743136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.953002930 CET44349743136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.953025103 CET44349743136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.953066111 CET44349743136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.953094006 CET49743443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.953094006 CET49743443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.953102112 CET44349743136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.953116894 CET49743443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.953125954 CET44349743136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.953155994 CET44349743136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.953171968 CET49743443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.953171968 CET49743443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.954277992 CET49743443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.954288960 CET44349743136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.958133936 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.958154917 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.958218098 CET49735443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.958229065 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.958271980 CET49735443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.961004972 CET44349743136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.961078882 CET49743443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.961087942 CET44349743136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.961139917 CET49743443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.961189985 CET44349743136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.961245060 CET49743443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.961424112 CET49743443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.961436987 CET44349743136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.961766958 CET49751443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.961808920 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.961885929 CET49751443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.962594986 CET49751443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.962620974 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.965512991 CET49752443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.965584040 CET44349752136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.965673923 CET49752443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.965872049 CET49752443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.965902090 CET44349752136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.974915981 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.974975109 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.975047112 CET49735443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.975172043 CET49735443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.975188971 CET44349735136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.994610071 CET44349741136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.994649887 CET44349741136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.994667053 CET44349741136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.994739056 CET49741443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.994791031 CET49741443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.995295048 CET49741443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.995322943 CET44349741136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.995657921 CET49753443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.995687008 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:34.995750904 CET49753443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.996212006 CET49753443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:34.996226072 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.003233910 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.003428936 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.003477097 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.003518105 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.003523111 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.003537893 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.003572941 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.003596067 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.003622055 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.003649950 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.035408020 CET4434973913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.035590887 CET4434973913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.035649061 CET49739443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.038779020 CET49739443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.038800955 CET4434973913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.038811922 CET49739443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.038820028 CET4434973913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.041856050 CET49754443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.041891098 CET4434975413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.042102098 CET49754443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.042524099 CET49754443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.042548895 CET4434975413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.105041027 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.105065107 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.105103970 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.105148077 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.105170012 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.105201960 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.105223894 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.192209005 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.192254066 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.192419052 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.192419052 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.192436934 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.192500114 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.204901934 CET44349748104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.205034971 CET44349748104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.205187082 CET49748443192.168.2.6104.17.24.14
                                                                                                                                          Nov 22, 2024 22:09:35.205189943 CET44349748104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.205243111 CET44349748104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.205288887 CET49748443192.168.2.6104.17.24.14
                                                                                                                                          Nov 22, 2024 22:09:35.205379009 CET44349748104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.205427885 CET49748443192.168.2.6104.17.24.14
                                                                                                                                          Nov 22, 2024 22:09:35.209883928 CET49748443192.168.2.6104.17.24.14
                                                                                                                                          Nov 22, 2024 22:09:35.209911108 CET44349748104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.222709894 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.222754002 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.222923994 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.222923994 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.222939968 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.223016977 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.236150026 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.236284971 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.236301899 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.236385107 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.236444950 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.237667084 CET49742443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.237688065 CET44349742136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.238117933 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.238131046 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.238193989 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.239269018 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.239279985 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.278212070 CET4434974013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.278281927 CET4434974013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.278287888 CET4434974513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.278392076 CET4434974413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.278445005 CET4434974513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.278455973 CET49740443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.278469086 CET4434974413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.278500080 CET49745443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.278516054 CET49744443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.287141085 CET4434973813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.287205935 CET4434973813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.287259102 CET49738443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.306740046 CET49740443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.306762934 CET4434974013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.306787968 CET49740443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.306802034 CET4434974013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.310328007 CET49745443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.310337067 CET4434974513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.310347080 CET49745443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.310352087 CET4434974513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.311249018 CET49744443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.311279058 CET4434974413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.311291933 CET49744443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.311299086 CET4434974413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.311969995 CET49738443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.311975002 CET4434973813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.311996937 CET49738443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.312000990 CET4434973813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.317157984 CET49756443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.317210913 CET4434975613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.317291021 CET49756443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.327410936 CET49756443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.327433109 CET4434975613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.360048056 CET44349750136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.360146999 CET44349750136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.360218048 CET49750443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.361051083 CET49757443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.361073017 CET4434975713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.361140966 CET49757443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.482377052 CET49757443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.482389927 CET4434975713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.484075069 CET49758443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.484106064 CET4434975813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.484180927 CET49758443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.484283924 CET49758443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.484293938 CET4434975813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.484802961 CET49759443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.484813929 CET4434975913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.484870911 CET49759443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.485063076 CET49759443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:35.485074043 CET4434975913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.526458979 CET49750443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.526490927 CET44349750136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.535569906 CET49760443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:35.535592079 CET4434976020.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.535659075 CET49760443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:35.536241055 CET49760443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:35.536252022 CET4434976020.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.542956114 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.542964935 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.543040037 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.543699026 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.543708086 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.561939001 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.562004089 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.562051058 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.562082052 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.562100887 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.562164068 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.562164068 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.562191010 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.562597036 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.562625885 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.562635899 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.562685966 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.562699080 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.562702894 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.562717915 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.562747002 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.562793016 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.562793016 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.562843084 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.611850023 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.615781069 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.615806103 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.615902901 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.615921974 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.615978956 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.617829084 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.617872953 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.617938995 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.617945910 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.617989063 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.682939053 CET49762443192.168.2.6104.17.24.14
                                                                                                                                          Nov 22, 2024 22:09:35.682979107 CET44349762104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.683180094 CET49762443192.168.2.6104.17.24.14
                                                                                                                                          Nov 22, 2024 22:09:35.683281898 CET49762443192.168.2.6104.17.24.14
                                                                                                                                          Nov 22, 2024 22:09:35.683294058 CET44349762104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.724445105 CET44349747142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.724482059 CET44349747142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.724577904 CET44349747142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.724596024 CET49747443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:35.724642992 CET49747443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:35.725620985 CET49747443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:35.725629091 CET44349747142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.769557953 CET49763443192.168.2.620.109.210.53
                                                                                                                                          Nov 22, 2024 22:09:35.769608021 CET4434976320.109.210.53192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.769696951 CET49763443192.168.2.620.109.210.53
                                                                                                                                          Nov 22, 2024 22:09:35.770812988 CET49763443192.168.2.620.109.210.53
                                                                                                                                          Nov 22, 2024 22:09:35.770829916 CET4434976320.109.210.53192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.789431095 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.789454937 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.789545059 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.789567947 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.789622068 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.794312954 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.794342041 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.794436932 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.794446945 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.794492006 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.815747023 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.815771103 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.815853119 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.815869093 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.815897942 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.815941095 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.819608927 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.819633961 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.819694042 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.819705963 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.819745064 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.840162992 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.840192080 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.840310097 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.840328932 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.840451002 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.845011950 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.845050097 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.845077991 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.845088959 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.845120907 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.845139980 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.864430904 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.864454031 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.864506960 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.864521027 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.864552021 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.864573002 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.867897034 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.867961884 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.867974043 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.867995024 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.868057013 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.868231058 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.868257046 CET44349749136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.868279934 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.868324041 CET49749443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.868649006 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.868690014 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.868766069 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.871273994 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.871289015 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.871793985 CET49765443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:35.871809006 CET44349765142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.871871948 CET49765443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:35.872035027 CET49765443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:35.872046947 CET44349765142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.875211954 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.875228882 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.875303984 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.875466108 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.875478983 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.964250088 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.964309931 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.964340925 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.964354992 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.964384079 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.964402914 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.985886097 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.985932112 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.985966921 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.985975027 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.986006021 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.986028910 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.988248110 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.988446951 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.988452911 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.988470078 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.988491058 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.988514900 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.988658905 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.988675117 CET44349746136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.988703966 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.988723993 CET49746443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.989165068 CET49767443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.989218950 CET44349767136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.989305019 CET49767443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.990046978 CET49767443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.990075111 CET44349767136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.995573997 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:35.995666981 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.995759010 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:36.001396894 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:36.001436949 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.350682020 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.351682901 CET49753443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:36.351694107 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.352016926 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.352535009 CET49753443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:36.352590084 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.352849960 CET49753443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:36.370333910 CET44349752136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.371360064 CET49752443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:36.371391058 CET44349752136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.372565031 CET44349752136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.380666971 CET49752443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:36.380860090 CET44349752136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.381067991 CET49752443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:36.395380974 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.410038948 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.410377979 CET49751443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:36.410403967 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.410779953 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.411330938 CET49751443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:36.411401033 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.411516905 CET49751443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:36.423333883 CET44349752136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.459332943 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.598222017 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.598612070 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:36.598623991 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.602273941 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.602340937 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:36.602770090 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:36.602866888 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.603020906 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:36.603029966 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.629904032 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.630184889 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:36.630197048 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.630558968 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.630872965 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:36.630938053 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.631067038 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:36.650221109 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:36.671372890 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.824280024 CET4434975413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.825015068 CET49754443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:36.825042963 CET4434975413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.825625896 CET49754443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:36.825639963 CET4434975413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.937289000 CET44349762104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.937612057 CET49762443192.168.2.6104.17.24.14
                                                                                                                                          Nov 22, 2024 22:09:36.937621117 CET44349762104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.938668013 CET44349762104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.938726902 CET49762443192.168.2.6104.17.24.14
                                                                                                                                          Nov 22, 2024 22:09:36.939793110 CET49762443192.168.2.6104.17.24.14
                                                                                                                                          Nov 22, 2024 22:09:36.939852953 CET44349762104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.940407991 CET49762443192.168.2.6104.17.24.14
                                                                                                                                          Nov 22, 2024 22:09:36.940413952 CET44349762104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.985085964 CET49762443192.168.2.6104.17.24.14
                                                                                                                                          Nov 22, 2024 22:09:36.993958950 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.994220018 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:36.994278908 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.995431900 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.995872974 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:36.996014118 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:36.996027946 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:36.996057034 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.036313057 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.059850931 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.059873104 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.059887886 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.059972048 CET49753443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.059983969 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.060026884 CET49753443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.094296932 CET44349752136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.094361067 CET44349752136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.094412088 CET44349752136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.094440937 CET49752443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.094489098 CET44349752136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.094521999 CET49752443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.094613075 CET49752443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.094626904 CET44349752136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.099829912 CET44349752136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.099900961 CET49752443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.099915981 CET44349752136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.099972963 CET49752443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.100065947 CET49752443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.100143909 CET44349752136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.100209951 CET49752443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.115828991 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.115845919 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.115925074 CET49753443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.115931988 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.116023064 CET49753443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.127113104 CET4434975613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.128179073 CET49756443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.128211975 CET4434975613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.128773928 CET49756443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.128777981 CET4434975613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.155137062 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.155153990 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.155168056 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.155236959 CET49751443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.155291080 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.155350924 CET49751443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.210443974 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.210462093 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.210539103 CET49751443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.210577965 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.210633039 CET49751443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.267079115 CET4434975413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.267148018 CET4434975413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.267254114 CET49754443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.267467022 CET49754443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.267467022 CET49754443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.267503023 CET4434975413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.267543077 CET4434975413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.268367052 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.268382072 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.268445969 CET49753443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.268454075 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.268496037 CET49753443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.272346973 CET49770443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.272391081 CET4434977013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.272629976 CET49770443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.272813082 CET49770443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.272840023 CET4434977013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.273555040 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.273817062 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.273828030 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.277390003 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.277504921 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.277846098 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.278012037 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.278044939 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.300170898 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.300187111 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.300246954 CET49753443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.300251961 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.300291061 CET49753443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.307249069 CET4434975713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.307740927 CET49757443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.307756901 CET4434975713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.308227062 CET49757443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.308232069 CET4434975713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.323328018 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.327090979 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.327151060 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.327157021 CET49753443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.327177048 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.327189922 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.327193975 CET49753443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.327214003 CET49753443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.327233076 CET49753443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.327606916 CET49753443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.327615023 CET44349753136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.328011036 CET49771443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.328022957 CET44349771136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.328150988 CET49771443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.329049110 CET49771443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.329060078 CET44349771136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.332297087 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.332376957 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.332417965 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.332436085 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.332437038 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.332457066 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.332485914 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.332489014 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.332509995 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.332536936 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.332576036 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.332820892 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.332834005 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.333139896 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.333154917 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.333172083 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.333250999 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.333811045 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.333820105 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.334170103 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.334182024 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.334510088 CET4434975913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.335105896 CET49759443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.335118055 CET4434975913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.335700035 CET49759443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.335704088 CET4434975913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.337445974 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.337546110 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.337852001 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.337981939 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.337986946 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.338023901 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.347299099 CET4434975813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.347635984 CET49758443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.347651958 CET4434975813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.348046064 CET49758443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.348051071 CET4434975813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.358290911 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.358501911 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.358520985 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.360059977 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.360126019 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.360471964 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.360554934 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.360588074 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.376876116 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.376910925 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.376976967 CET49751443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.377022982 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.377055883 CET49751443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.377079010 CET49751443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.377728939 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.377746105 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.383285046 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.383310080 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.383357048 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.383372068 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.383394957 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.383404016 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.383431911 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.383443117 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.392730951 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.392738104 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.394917011 CET44349767136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.395170927 CET49767443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.395190954 CET44349767136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.395459890 CET44349762104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.395510912 CET44349762104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.395558119 CET49762443192.168.2.6104.17.24.14
                                                                                                                                          Nov 22, 2024 22:09:37.395567894 CET44349762104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.395684958 CET44349762104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.395735025 CET49762443192.168.2.6104.17.24.14
                                                                                                                                          Nov 22, 2024 22:09:37.396578074 CET49762443192.168.2.6104.17.24.14
                                                                                                                                          Nov 22, 2024 22:09:37.396589041 CET44349762104.17.24.14192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.398818970 CET44349767136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.398902893 CET49767443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.399282932 CET49767443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.399471045 CET49767443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.399481058 CET44349767136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.407366037 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.407881975 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.407896042 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.407968044 CET49751443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.407984018 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.408041954 CET49751443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.408144951 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.408159018 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.439143896 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.439157009 CET49767443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.439171076 CET44349767136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.443733931 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.443756104 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.443837881 CET49751443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.443851948 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.443907022 CET49751443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.454838037 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.463912010 CET4434976320.109.210.53192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.463978052 CET49763443192.168.2.620.109.210.53
                                                                                                                                          Nov 22, 2024 22:09:37.465787888 CET49763443192.168.2.620.109.210.53
                                                                                                                                          Nov 22, 2024 22:09:37.465794086 CET4434976320.109.210.53192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.465996981 CET4434976320.109.210.53192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.486165047 CET49767443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.517571926 CET49763443192.168.2.620.109.210.53
                                                                                                                                          Nov 22, 2024 22:09:37.538235903 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.538291931 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.538326025 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.538341045 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.538372993 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.538387060 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.548093081 CET49763443192.168.2.620.109.210.53
                                                                                                                                          Nov 22, 2024 22:09:37.573554039 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.573556900 CET4434975613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.573577881 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.573591948 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.573638916 CET4434975613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.573662043 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.573676109 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.573697090 CET49756443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.573723078 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.577663898 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.577744961 CET49751443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.577758074 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.577779055 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.577816963 CET49751443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.578454018 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.578500986 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.578526020 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.578533888 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.578557968 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.578577995 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.581044912 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.581088066 CET49756443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.581099987 CET4434975613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.581119061 CET49751443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.581129074 CET49756443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.581135035 CET4434975613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.583724976 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.583796978 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.583812952 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.583947897 CET49751443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.583957911 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.583976984 CET44349751136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.584006071 CET49751443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.584007025 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.584028006 CET49751443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.584378004 CET49773443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.584393978 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.584453106 CET49773443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.591345072 CET4434976320.109.210.53192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.613790035 CET44349765142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.630546093 CET49773443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.630557060 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.630969048 CET49765443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:37.630978107 CET44349765142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.634537935 CET44349765142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.634634972 CET49765443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:37.651627064 CET49765443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:37.651804924 CET44349765142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.653109074 CET49755443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.653116941 CET44349755136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.653836966 CET49774443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.653866053 CET44349774136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.654012918 CET49774443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.656444073 CET49774443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.656460047 CET44349774136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.656790018 CET49765443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:37.656800985 CET44349765142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.678878069 CET49775443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.678889990 CET4434977513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.679045916 CET49775443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.694677114 CET49775443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.694691896 CET4434977513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.708288908 CET49765443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:37.740165949 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.740269899 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.740309000 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.740329981 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.740350962 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.740351915 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.740394115 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.740398884 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.740442991 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.740442991 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.740488052 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.746855974 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.746884108 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.746927023 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.746936083 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.746964931 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.746984005 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.751039982 CET4434975713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.751105070 CET4434975713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.751169920 CET49757443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.752950907 CET49757443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.752957106 CET4434975713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.752968073 CET49757443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.752973080 CET4434975713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.759671926 CET49777443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.759756088 CET4434977713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.759844065 CET49777443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.760534048 CET49777443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.760570049 CET4434977713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.784363031 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.788774014 CET4434975913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.788919926 CET4434975913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.789156914 CET49759443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.789484024 CET49759443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.789488077 CET4434975913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.789498091 CET49759443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.789500952 CET4434975913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.792037010 CET49778443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.792052031 CET4434977813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.792120934 CET49778443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.792321920 CET49778443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.792334080 CET4434977813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.795156956 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.795186043 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.795233011 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.795243979 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.795275927 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.795289040 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.795325041 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.795339108 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.795753956 CET49779443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.795779943 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.795996904 CET49779443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.796292067 CET49779443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.796314001 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.798042059 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.798051119 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.798113108 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.798435926 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.798448086 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.801841021 CET4434975813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.801917076 CET4434975813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.802109957 CET49758443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.802287102 CET49758443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.802297115 CET4434975813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.802306890 CET49758443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.802311897 CET4434975813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.804560900 CET49781443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.804573059 CET4434978113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.804624081 CET49781443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.804852962 CET49781443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:37.804864883 CET4434978113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.830480099 CET4434976020.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.830559015 CET49760443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:37.834980011 CET49760443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:37.834989071 CET4434976020.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.835638046 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.835671902 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.835712910 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.835719109 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.835752010 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.835768938 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.835776091 CET4434976020.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.839539051 CET49760443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:37.839618921 CET49760443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:37.839624882 CET4434976020.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.840009928 CET49760443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:37.883342981 CET4434976020.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.927017927 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.927042007 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.927277088 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.927288055 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.927336931 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.958062887 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.958134890 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.958235979 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.958247900 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.958288908 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.960150957 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.991028070 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.991096020 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.991154909 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.991179943 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.991199970 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.991298914 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:37.998872995 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.998936892 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.998959064 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.998999119 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.999018908 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:37.999037981 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.002228022 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.002249956 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.002304077 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.015424967 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.015472889 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.015539885 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.015548944 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.015584946 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.015608072 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.029589891 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.029664040 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.029674053 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.029798031 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.029855013 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.042390108 CET44349767136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.042450905 CET44349767136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.042471886 CET44349767136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.042509079 CET44349767136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.042529106 CET44349767136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.042536974 CET49767443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.042584896 CET44349767136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.042618990 CET49767443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.042737007 CET44349767136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.042793036 CET49767443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.050344944 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.050381899 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.050453901 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.050465107 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.050499916 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.050519943 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.053013086 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.053039074 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.053083897 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.053133011 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.053152084 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.053152084 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.053152084 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.053179026 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.056170940 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.068375111 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.068434000 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.068455935 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.068495989 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.068515062 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.068527937 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.068535089 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.068557978 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.068563938 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.068595886 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.068624020 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.068662882 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.089818001 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.089879036 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.089900017 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.089940071 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.089961052 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.089997053 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.090012074 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.090054035 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.090075970 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.090075970 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.090121984 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.090130091 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.113744020 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.122561932 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.122582912 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.122625113 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.122647047 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.122679949 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.122699976 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.122770071 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.122770071 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.126574039 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.126595974 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.126679897 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.126693010 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.128139973 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.140856981 CET4434976320.109.210.53192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.140878916 CET4434976320.109.210.53192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.140887976 CET4434976320.109.210.53192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.140914917 CET4434976320.109.210.53192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.140928984 CET4434976320.109.210.53192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.140944004 CET4434976320.109.210.53192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.140966892 CET49763443192.168.2.620.109.210.53
                                                                                                                                          Nov 22, 2024 22:09:38.140993118 CET4434976320.109.210.53192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.141016960 CET49763443192.168.2.620.109.210.53
                                                                                                                                          Nov 22, 2024 22:09:38.141055107 CET49763443192.168.2.620.109.210.53
                                                                                                                                          Nov 22, 2024 22:09:38.141333103 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.141386986 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.141458035 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.141458035 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.141472101 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.158699036 CET4434976320.109.210.53192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.158763885 CET4434976320.109.210.53192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.158795118 CET49763443192.168.2.620.109.210.53
                                                                                                                                          Nov 22, 2024 22:09:38.158828020 CET49763443192.168.2.620.109.210.53
                                                                                                                                          Nov 22, 2024 22:09:38.186170101 CET49761443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.186187029 CET44349761136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.187304974 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.190082073 CET49763443192.168.2.620.109.210.53
                                                                                                                                          Nov 22, 2024 22:09:38.190099001 CET4434976320.109.210.53192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.193057060 CET49767443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.193123102 CET44349767136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.193347931 CET49782443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.193370104 CET44349782136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.193425894 CET49782443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.194210052 CET49782443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.194221973 CET44349782136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.202749968 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.202771902 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.202819109 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.202828884 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.202857971 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.202872992 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.204108000 CET49783443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.204133034 CET44349783136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.204202890 CET49783443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.204576015 CET49783443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.204590082 CET44349783136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.206204891 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.206258059 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.206305027 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.206317902 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.206329107 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.206361055 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.239535093 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.239582062 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.239630938 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.239643097 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.239662886 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.239697933 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.260593891 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.260638952 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.260669947 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.260678053 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.260714054 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.260736942 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.260740995 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.268241882 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.268266916 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.268311977 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.268325090 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.268359900 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.268374920 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.268433094 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.272555113 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.272643089 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.272679090 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.272691965 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.272733927 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.272733927 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.282037973 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.282155037 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.282162905 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.282206059 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.282237053 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.282416105 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.283452988 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.283535957 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.283545017 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.283600092 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.283652067 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.284357071 CET49764443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.284369946 CET44349764136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.284846067 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.284872055 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.284949064 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.288364887 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.288379908 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.290627956 CET49734443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.290635109 CET44349734136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.290997982 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.291049004 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.291104078 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.293886900 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.293910027 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.301294088 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.301337957 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.301387072 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.301405907 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.301440001 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.301464081 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.306041002 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.306063890 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.306106091 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.306124926 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.306135893 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.306201935 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.306210995 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.306278944 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.333870888 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.333928108 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.333959103 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.333972931 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.334002018 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.334024906 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.336652040 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.336672068 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.336709976 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.336724997 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.336771011 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.336783886 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.336858034 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.362905979 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.362965107 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.362989902 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.363001108 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.363042116 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.363042116 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.387624979 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.387666941 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.387691975 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.387701035 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.387753010 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.387753010 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.391125917 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.391181946 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.391208887 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.391356945 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.391442060 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.391505957 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.391520977 CET44349766136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.391544104 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.391577005 CET49766443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.391931057 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.391946077 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.392055035 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.393496990 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.393510103 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.429470062 CET44349765142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.429532051 CET44349765142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.429600954 CET49765443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:38.429613113 CET44349765142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.429667950 CET44349765142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.429723024 CET49765443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:38.430787086 CET49765443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:38.430794001 CET44349765142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.430861950 CET49765443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:38.430885077 CET49765443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:38.456547976 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.456577063 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.456631899 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.456651926 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.456681013 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.456744909 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.478013039 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.478058100 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.478096962 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.478121042 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.478172064 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.478240967 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.484452009 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.484513998 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.484535933 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.484627008 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.484668970 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.484728098 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.484781027 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.484805107 CET44349768136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.484833002 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.484854937 CET49768443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.485631943 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.485671043 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.485964060 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.486748934 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.486776114 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.537550926 CET4434976020.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.537841082 CET4434976020.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.538050890 CET49760443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:38.538147926 CET49760443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:38.538161993 CET4434976020.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.538181067 CET49760443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:38.663163900 CET44349719142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.663208008 CET44349719142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.663266897 CET49719443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:38.704622984 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.704953909 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.704978943 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.706110954 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.706856966 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.707031012 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.707043886 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.751332998 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.758028030 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.780596018 CET44349771136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.780921936 CET49771443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.780930042 CET44349771136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.781210899 CET44349771136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.781552076 CET49771443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.781604052 CET44349771136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:38.781860113 CET49771443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:38.827331066 CET44349771136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.011418104 CET44349774136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.011722088 CET49774443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.011750937 CET44349774136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.012092113 CET44349774136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.012439013 CET49774443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.012501001 CET44349774136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.012618065 CET49774443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.051825047 CET4434977013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.052813053 CET49770443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.052850008 CET4434977013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.053282022 CET49770443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.053292990 CET4434977013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.055367947 CET44349774136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.080140114 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.080934048 CET49773443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.080943108 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.081343889 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.081727982 CET49773443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.081804037 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.082040071 CET49773443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.123359919 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.156605959 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.156963110 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.156971931 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.158119917 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.158731937 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.158905029 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.158906937 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.197921991 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.198163033 CET49779443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.198179960 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.198668957 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.198971987 CET49779443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.199060917 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.199100971 CET49779443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.203332901 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.207118988 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.239335060 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.252512932 CET49779443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.405340910 CET49719443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:39.405345917 CET44349719142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.417397976 CET44349771136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.417460918 CET44349771136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.417548895 CET49771443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.418174982 CET49771443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.418180943 CET44349771136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.421755075 CET49788443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.421829939 CET44349788136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.421930075 CET49788443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.422271967 CET49788443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.422302008 CET44349788136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.481798887 CET4434977513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.482316017 CET49775443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.482337952 CET4434977513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.482786894 CET49775443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.482791901 CET4434977513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.486709118 CET4434977713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.487854958 CET49777443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.487907887 CET4434977713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.488466978 CET49777443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.488478899 CET4434977713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.497235060 CET4434977013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.497308016 CET4434977013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.497466087 CET49770443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.497514009 CET49770443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.497514009 CET49770443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.497545958 CET4434977013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.497567892 CET4434977013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.500233889 CET49789443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.500267982 CET4434978913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.500330925 CET49789443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.500475883 CET49789443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.500492096 CET4434978913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.528134108 CET44349774136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.528203964 CET44349774136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.528290033 CET49774443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.529464960 CET49774443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.529501915 CET44349774136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.578073978 CET4434977813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.578423023 CET49778443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.578438044 CET4434977813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.578823090 CET49778443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.578828096 CET4434977813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.592884064 CET4434978113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.593213081 CET49781443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.593257904 CET4434978113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.593590021 CET49781443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.593605995 CET4434978113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.600446939 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.600511074 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.600533962 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.600584984 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.600595951 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.600599051 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.600621939 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.600647926 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.600689888 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.600689888 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.600689888 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.600689888 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.600723982 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.645447969 CET44349782136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.645761013 CET49782443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.645773888 CET44349782136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.647063017 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.649609089 CET44349782136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.649677038 CET49782443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.650158882 CET49782443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.650343895 CET49782443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.650348902 CET44349782136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.650551081 CET44349782136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.650631905 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.650657892 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.650701046 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.650708914 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.650739908 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.650743961 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.650764942 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.650768995 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.650808096 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.653564930 CET44349783136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.653743982 CET49783443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.653753996 CET44349783136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.654619932 CET44349783136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.654676914 CET49783443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.654983997 CET49783443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.655038118 CET44349783136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.655107975 CET49783443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.655114889 CET44349783136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.694042921 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.694303036 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.694334984 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.694418907 CET49782443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.694428921 CET44349782136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.698885918 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.699080944 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.699104071 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.699503899 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.699589014 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.699918985 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.700022936 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.700036049 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.700150967 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.702534914 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.702598095 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.702899933 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.702977896 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.703022957 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.710342884 CET49783443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.741596937 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.741614103 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.741748095 CET49782443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.747339964 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.756926060 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.756937027 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.788117886 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.796092987 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.796145916 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.796226025 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.796283960 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.796315908 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.796335936 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.797025919 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.797372103 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.797389030 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.800981998 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.801054955 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.801424980 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.801593065 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.801597118 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.803581953 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.829121113 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.829166889 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.829222918 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.829253912 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.829284906 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.829377890 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.833086967 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.833117962 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.833136082 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.833168983 CET49773443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.833178997 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.833240986 CET49773443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.843373060 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.852411032 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.852427006 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.854582071 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.854660988 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.854669094 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.854688883 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.854718924 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.854738951 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.854775906 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.854932070 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.854991913 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.855005026 CET44349772136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.855016947 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.855031013 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.855048895 CET49772443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.855484962 CET49790443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.855567932 CET44349790136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.855648994 CET49790443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.856586933 CET49790443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.856618881 CET44349790136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.864609003 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.864671946 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.864706993 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.864723921 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.864727020 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.864748955 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.864778042 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.864778996 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.864805937 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.864828110 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.864880085 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.888503075 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.888575077 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.888595104 CET49773443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.888602018 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.888662100 CET49773443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.889194012 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.889390945 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.889405012 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.894007921 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.894087076 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.894498110 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.894649029 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.894654989 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.894670010 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.898804903 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.914904118 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.917363882 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.917387962 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.917426109 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.917438984 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.917455912 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.917474985 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.917480946 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.917547941 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.921232939 CET4434977713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.921390057 CET4434977713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.921546936 CET49777443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.921618938 CET49777443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.921618938 CET49777443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.921658039 CET4434977713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.921699047 CET4434977713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.925762892 CET49791443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.925795078 CET4434979113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.925873995 CET49791443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.926079988 CET49791443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.926094055 CET4434979113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.926640987 CET4434977513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.926805973 CET4434977513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.926867962 CET49775443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.926898956 CET49775443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.926909924 CET4434977513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.926918983 CET49775443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.926925898 CET4434977513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.928256989 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.928296089 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.928303003 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.928327084 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.928339005 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.928353071 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.928358078 CET49779443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.928390026 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.928417921 CET49779443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.928447008 CET49779443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.929310083 CET49792443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.929372072 CET4434979213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.929440975 CET49792443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.929565907 CET49792443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:39.929595947 CET4434979213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.945260048 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.945267916 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.984661102 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.984689951 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.984750032 CET49779443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.984766960 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:39.984822989 CET49779443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.984822989 CET49779443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:39.991429090 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.020606041 CET4434977813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.020678997 CET4434977813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.020735979 CET49778443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:40.020972967 CET49778443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:40.020979881 CET4434977813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.021007061 CET49778443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:40.021012068 CET4434977813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.024360895 CET49794443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:40.024451017 CET4434979413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.024535894 CET49794443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:40.024725914 CET49794443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:40.024760962 CET4434979413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.036345005 CET4434978113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.036500931 CET4434978113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.036561012 CET49781443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:40.036591053 CET49781443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:40.036607981 CET4434978113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.036619902 CET49781443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:40.036627054 CET4434978113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.039674997 CET49795443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:40.039709091 CET4434979513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.039762020 CET49795443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:40.039899111 CET49795443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:40.039911985 CET4434979513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.055273056 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.055346966 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.055367947 CET49773443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.055376053 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.055414915 CET49773443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.055430889 CET49773443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.064125061 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.064182997 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.064204931 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.064213037 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.064245939 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.064264059 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.086241961 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.086302996 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.086344957 CET49773443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.086352110 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.086378098 CET49773443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.086400986 CET49773443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.091346025 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.091401100 CET49773443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.091433048 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.091568947 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.091612101 CET49773443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.091684103 CET49773443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.091687918 CET44349773136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.091728926 CET49773443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.091748953 CET49773443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.092392921 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.092439890 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.092468023 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.092474937 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.092516899 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.124547958 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.124604940 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.124634027 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.124639988 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.124687910 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.138134956 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.138159990 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.138236046 CET49779443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.138268948 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.138326883 CET49779443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.149692059 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.149734974 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.149772882 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.149775982 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.149823904 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.149827957 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.149873018 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.149920940 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.149976015 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.150335073 CET49780443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.150340080 CET44349780136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.150882006 CET49796443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.150930882 CET44349796136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.151279926 CET49796443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.151710987 CET49796443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.151740074 CET44349796136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.171206951 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.171228886 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.171307087 CET49779443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.171338081 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.171411991 CET49779443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.175890923 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.175949097 CET49779443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.175961018 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.175983906 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.176042080 CET49779443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.176126003 CET49779443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.176167965 CET44349779136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.176196098 CET49779443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.176445961 CET49779443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.176557064 CET49797443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.176589966 CET44349797136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.176637888 CET49797443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.177201033 CET49797443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.177217007 CET44349797136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.180903912 CET44349782136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.180967093 CET44349782136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.180985928 CET44349782136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.181021929 CET49782443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.181031942 CET44349782136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.181056976 CET49782443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.181210995 CET44349782136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.181279898 CET49782443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.182934046 CET49782443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.182938099 CET44349782136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.188159943 CET49798443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.188189983 CET44349798136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.188261032 CET49798443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.188587904 CET49798443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.188613892 CET44349798136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.202631950 CET44349783136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.202655077 CET44349783136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.202661991 CET44349783136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.202698946 CET44349783136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.202717066 CET49783443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.202733994 CET44349783136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.202778101 CET44349783136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.202783108 CET49783443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.202783108 CET49783443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.202826023 CET49783443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.203852892 CET49783443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.203886032 CET44349783136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.204128027 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.204152107 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.204241991 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.205310106 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.205323935 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.266815901 CET49800443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.266832113 CET44349800136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.266957045 CET49800443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.267726898 CET49800443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.267740011 CET44349800136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.424734116 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.424793005 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.424814939 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.424854040 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.424856901 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.424874067 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.424905062 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.424906015 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.424906015 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.424923897 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.424926043 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.424979925 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.424979925 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.425046921 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.432168007 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.432231903 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.432255030 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.432290077 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.432298899 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.432320118 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.432324886 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.432341099 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.432351112 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.432370901 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.432389021 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.432394028 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.432446003 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.432493925 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.471282005 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.478614092 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.478636026 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.478678942 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.478693962 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.478698015 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.478743076 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.478776932 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.478809118 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.478929043 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.484843016 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.484884977 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.484931946 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.484951019 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.484965086 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.484975100 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.485002041 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.524209976 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.524269104 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.524291039 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.524326086 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.524331093 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.524350882 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.524374008 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.524380922 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.524390936 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.524399996 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.524413109 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.524441004 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.524461031 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.524538040 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.567786932 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.580106974 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.580137014 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.580182076 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.580188990 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.580202103 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.580250978 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.580277920 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.580305099 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.580329895 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.618020058 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.618072033 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.618093014 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.618122101 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.618134975 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.618168116 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.618174076 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.618190050 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.618208885 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.618222952 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.618254900 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.618262053 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.618300915 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.618315935 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.633740902 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.633815050 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.633841038 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.633862019 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.633891106 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.633936882 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.642190933 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.642218113 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.642256975 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.642263889 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.642302990 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.642309904 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.642317057 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.642330885 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.642355919 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.660650015 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.660703897 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.660743952 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.660759926 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.660789967 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.660811901 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.662281990 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.665350914 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.665431976 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.665450096 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.665606976 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.665667057 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.671933889 CET49784443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.671960115 CET44349784136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.672255993 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.672301054 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.672346115 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.672360897 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.672408104 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.676292896 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.676314116 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.676343918 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.676358938 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.676378965 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.676393986 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.676402092 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.676415920 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.676434040 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.694607973 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.694648027 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.694689989 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.694698095 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.694744110 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.694750071 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.694853067 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.694921017 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.695177078 CET49785443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.695189953 CET44349785136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.699032068 CET49801443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.699127913 CET44349801136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.699244976 CET49801443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.699448109 CET49801443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.699482918 CET44349801136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.736263990 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.736311913 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.736352921 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.736380100 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.736411095 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.736473083 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.769448042 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.769493103 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.769522905 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.769536972 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.769566059 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.769587994 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.803594112 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.803641081 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.803675890 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.803689003 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.803715944 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.803736925 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.813563108 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.813635111 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.813653946 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.813733101 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.813868046 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.813946009 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.813966990 CET44349786136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.813991070 CET49786443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.814778090 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.814793110 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.815253973 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.815808058 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.815819025 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.828722954 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.828759909 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.828803062 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.828809023 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.828862906 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.828877926 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.829140902 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.861737967 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.861783981 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.861820936 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.861829996 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.861885071 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.869714975 CET44349788136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.869973898 CET49788443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.870017052 CET44349788136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.870304108 CET44349788136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.870635986 CET49788443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.870707989 CET44349788136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.870836020 CET49788443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.890650988 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.890712976 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.890726089 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.890736103 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:40.890772104 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:40.911351919 CET44349788136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.017775059 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.017822027 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.017854929 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.017880917 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.017910957 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.017925978 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.041042089 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.041086912 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.041126013 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.041135073 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.041172028 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.041191101 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.064623117 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.064666033 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.064708948 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.064717054 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.064766884 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.068375111 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.068440914 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.068455935 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.068578005 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.068630934 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.068675995 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.068689108 CET44349787136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.068697929 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.068736076 CET49787443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.069186926 CET49803443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.069233894 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.069324970 CET49803443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.070182085 CET49803443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.070208073 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.260639906 CET44349790136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.260993958 CET49790443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.261029959 CET44349790136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.261333942 CET44349790136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.261827946 CET49790443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.261890888 CET44349790136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.262002945 CET49790443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.303375006 CET44349790136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.344403982 CET4434978913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.358634949 CET49789443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:41.358673096 CET4434978913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.359210014 CET49789443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:41.359215021 CET4434978913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.523601055 CET44349796136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.523916960 CET49796443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.523941040 CET44349796136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.524727106 CET44349796136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.525073051 CET49796443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.525144100 CET44349796136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.525238037 CET49796443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.567353964 CET44349796136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.591429949 CET44349798136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.591783047 CET49798443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.591804028 CET44349798136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.592305899 CET44349798136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.592634916 CET49798443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.592725992 CET44349798136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.592813969 CET49798443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.611857891 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.612487078 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.612500906 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.616075993 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.616179943 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.616535902 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.616687059 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.616693974 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.616710901 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.635371923 CET44349798136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.637311935 CET44349797136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.637573004 CET49797443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.637582064 CET44349797136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.638701916 CET44349797136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.639107943 CET49797443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.639214039 CET49797443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.639219999 CET44349797136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.639278889 CET44349797136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.656691074 CET44349788136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.656711102 CET44349788136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.656725883 CET44349788136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.656775951 CET49788443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.656797886 CET44349788136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.656835079 CET49788443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.656877995 CET49788443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.660456896 CET49788443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.660497904 CET44349788136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.660576105 CET49788443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.661684990 CET49804443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.661711931 CET44349804136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.662050962 CET49805443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.662096024 CET49804443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.662096024 CET44349805136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.662151098 CET49805443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.662391901 CET49806443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.662400007 CET44349806136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.662570953 CET49804443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.662578106 CET44349804136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.662606001 CET49806443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.662738085 CET49805443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.662755966 CET44349805136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.662853956 CET49806443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.662869930 CET44349806136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.670624018 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.670633078 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.671878099 CET44349800136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.672085047 CET49800443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.672101021 CET44349800136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.673222065 CET44349800136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.673528910 CET49800443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.673700094 CET44349800136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.674020052 CET49800443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.685986996 CET49797443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.715354919 CET44349800136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.715673923 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.735085964 CET4434979213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.735795975 CET49792443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:41.735836983 CET4434979213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.738122940 CET49792443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:41.738135099 CET4434979213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.761368036 CET4434979113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.761867046 CET49791443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:41.761888027 CET4434979113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.762167931 CET49791443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:41.762173891 CET4434979113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.785522938 CET44349790136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.785583973 CET44349790136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.785751104 CET49790443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.786533117 CET49790443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:41.786556959 CET44349790136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.798221111 CET4434978913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.798266888 CET4434978913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.798536062 CET49789443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:41.798614025 CET49789443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:41.798614025 CET49789443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:41.798630953 CET4434978913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.798640013 CET4434978913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.801836014 CET49807443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:41.801865101 CET4434980713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.801944017 CET49807443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:41.802086115 CET49807443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:41.802102089 CET4434980713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.829806089 CET4434979513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.830878019 CET49795443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:41.830897093 CET4434979513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.831222057 CET49795443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:41.831227064 CET4434979513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.872137070 CET4434979413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.873013020 CET49794443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:41.873056889 CET4434979413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:41.873527050 CET49794443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:41.873538017 CET4434979413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.056340933 CET44349796136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.057312012 CET44349796136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.057384968 CET49796443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.057612896 CET49796443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.057636023 CET44349796136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.101694107 CET44349801136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.101943970 CET49801443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.101980925 CET44349801136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.103040934 CET44349801136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.103116035 CET49801443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.103432894 CET49801443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.103584051 CET49801443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.103599072 CET44349801136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.103621960 CET44349801136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.115760088 CET44349798136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.115787029 CET44349798136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.115840912 CET49798443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.115863085 CET44349798136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.115885973 CET44349798136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.115923882 CET49798443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.115993023 CET49798443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.117052078 CET49798443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.117068052 CET44349798136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.124551058 CET49808443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.124591112 CET44349808136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.124658108 CET49808443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.125175953 CET49809443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:42.125216007 CET44349809142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.125279903 CET49809443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:42.126323938 CET49808443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.126353979 CET44349808136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.126457930 CET49809443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:42.126483917 CET44349809142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.131623030 CET49810443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.131633997 CET44349810136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.131690025 CET49810443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.131927013 CET49810443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.131938934 CET44349810136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.152468920 CET49801443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.152477026 CET44349801136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.170677900 CET44349797136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.170733929 CET44349797136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.170857906 CET49797443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.170876026 CET44349797136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.170931101 CET44349797136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.170998096 CET49797443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.171586990 CET49797443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.171601057 CET44349797136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.197163105 CET44349800136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.197189093 CET44349800136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.197258949 CET49800443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.197269917 CET44349800136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.197280884 CET44349800136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.197338104 CET49800443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.198465109 CET49801443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.199620962 CET49800443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.199631929 CET44349800136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.207633018 CET49811443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.207645893 CET44349811136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.207737923 CET49811443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.207954884 CET49811443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.207959890 CET4434979113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.207986116 CET44349811136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.208131075 CET4434979113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.208189964 CET49791443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.208986998 CET49791443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.208986998 CET49791443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.209007025 CET4434979113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.209016085 CET4434979113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.209181070 CET49812443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.209261894 CET44349812136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.209331036 CET49812443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.209512949 CET49812443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.209551096 CET44349812136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.212589979 CET49813443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.212613106 CET4434981313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.212675095 CET49813443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.212884903 CET49813443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.212894917 CET4434981313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.267819881 CET49814443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:42.267863035 CET44349814104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.267929077 CET49814443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:42.268208027 CET49814443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:42.268222094 CET44349814104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.272804022 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.273026943 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.273035049 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.275437117 CET4434979513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.275598049 CET4434979513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.275655985 CET49795443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.275819063 CET49795443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.275826931 CET4434979513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.275836945 CET49795443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.275840998 CET4434979513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.277590990 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.277673960 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.278018951 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.278167009 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.278171062 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.278208017 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.279665947 CET49815443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.279676914 CET4434981513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.279750109 CET49815443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.279920101 CET49815443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.279930115 CET4434981513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.331269026 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.331275940 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.332276106 CET4434979413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.332453966 CET4434979413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.332526922 CET49794443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.340572119 CET49794443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.340607882 CET4434979413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.340635061 CET49794443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.340650082 CET4434979413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.364792109 CET49816443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.364836931 CET4434981613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.364898920 CET49816443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.365287066 CET49816443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.365305901 CET4434981613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.371607065 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.389518976 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.389556885 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.389589071 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.389609098 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.389619112 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.389637947 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.389656067 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.389667034 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.389688969 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.389724016 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.389728069 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.435463905 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.443993092 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.444010019 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.444036961 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.444046974 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.444066048 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.444072962 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.444084883 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.444158077 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.510927916 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.511537075 CET49803443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.511564970 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.512586117 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.512658119 CET49803443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.513597965 CET49803443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.513659000 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.514064074 CET49803443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.514071941 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.567401886 CET49803443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.598016977 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.598054886 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.598090887 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.598098040 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.598121881 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.598141909 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.598154068 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.598155975 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.598182917 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.598220110 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.632682085 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.632726908 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.632802010 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.632817984 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.632853031 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.632857084 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.632867098 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.632920027 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.632925987 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.632942915 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.632987022 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.642982960 CET44349801136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.643007040 CET44349801136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.643079996 CET49801443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.643091917 CET44349801136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.643141985 CET49801443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.806159019 CET4434979213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.806725025 CET4434979213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.806813955 CET49792443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.836076975 CET49792443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.836077929 CET49792443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.836108923 CET4434979213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.836138964 CET4434979213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.838166952 CET49799443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.838186979 CET44349799136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.861105919 CET49801443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.861171007 CET44349801136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.894457102 CET49817443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.894505024 CET44349817136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.894668102 CET49817443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.894994020 CET49817443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:42.895024061 CET44349817136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.898821115 CET49818443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.898873091 CET4434981813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.899173021 CET49818443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.899550915 CET49818443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:42.899571896 CET4434981813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.016386986 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.016426086 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.016436100 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.016464949 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.016474009 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.016490936 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.016494989 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.016505957 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.016563892 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.016570091 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.070003986 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.070477009 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.070503950 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.070549965 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.070555925 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.070569038 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.070615053 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.070621967 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.070652008 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.070652008 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.105398893 CET44349805136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.105778933 CET49805443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.105804920 CET44349805136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.109443903 CET44349805136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.109510899 CET49805443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.109884024 CET49805443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.110047102 CET49805443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.110054970 CET44349805136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.110073090 CET44349805136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.111001968 CET44349804136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.111212969 CET49804443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.111222982 CET44349804136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.111506939 CET44349804136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.112339020 CET44349806136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.112396002 CET49804443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.112446070 CET44349804136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.112564087 CET49806443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.112571955 CET44349806136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.112682104 CET49804443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.113614082 CET44349806136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.113668919 CET49806443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.113996029 CET49806443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.114054918 CET44349806136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.114120960 CET49806443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.114128113 CET44349806136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.159331083 CET44349804136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.164071083 CET49806443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.164077044 CET49805443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.164109945 CET44349805136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.209538937 CET49805443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.239593983 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.239619017 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.239680052 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.239694118 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.239729881 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.239772081 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.243309975 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.243367910 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.243402958 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.243416071 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.243423939 CET49803443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.243477106 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.243500948 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.243535995 CET49803443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.243535995 CET49803443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.243572950 CET49803443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.272067070 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.272111893 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.272156954 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.272161961 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.272196054 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.272214890 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.277762890 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.277822971 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.277873039 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.278003931 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.278064966 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.278167963 CET49802443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.278175116 CET44349802136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.295289040 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.295309067 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.295388937 CET49803443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.295411110 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.295461893 CET49803443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.453680038 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.453700066 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.453768969 CET49803443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.453794956 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.453877926 CET49803443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.484566927 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.484586000 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.484648943 CET49803443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.484663010 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.484730005 CET49803443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.510063887 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.510111094 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.510143042 CET49803443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.510143995 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.510191917 CET49803443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.510375023 CET49803443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.510399103 CET44349803136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.535065889 CET44349808136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.535327911 CET49808443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.535346985 CET44349808136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.535712004 CET44349808136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.536029100 CET49808443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.536103964 CET44349808136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.536166906 CET49808443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.536787987 CET44349810136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.536973000 CET49810443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.536989927 CET44349810136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.537503004 CET44349810136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.537790060 CET49810443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.537882090 CET49810443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.537894011 CET44349810136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.537913084 CET44349810136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.539498091 CET44349814104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.539684057 CET49814443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:43.539719105 CET44349814104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.541148901 CET44349814104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.541213989 CET49814443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:43.542306900 CET49814443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:43.542383909 CET44349814104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.542448997 CET49814443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:43.542458057 CET44349814104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.567287922 CET44349811136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.567673922 CET49811443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.567684889 CET44349811136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.568833113 CET44349811136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.569161892 CET49811443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.569294930 CET49811443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.569299936 CET44349811136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.569329977 CET44349811136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.577861071 CET49810443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.583329916 CET44349808136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.593297005 CET49814443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:43.595555067 CET4434980713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.597028017 CET49807443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:43.597064018 CET4434980713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.598701000 CET49807443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:43.598709106 CET4434980713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.614418983 CET44349812136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.614748001 CET49812443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.614772081 CET44349812136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.615601063 CET44349812136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.615952969 CET49812443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.616036892 CET44349812136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.616120100 CET49812443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.623703957 CET49811443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.627964020 CET44349805136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.628144026 CET44349805136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.628165960 CET44349805136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.628228903 CET49805443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.628249884 CET44349805136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.628271103 CET49805443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.628458977 CET44349805136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.628520966 CET49805443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.629587889 CET49805443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.629611015 CET44349805136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.629621983 CET49805443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.629658937 CET49805443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.636070967 CET49819443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.636156082 CET44349819136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.636244059 CET49819443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.636322975 CET44349806136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.636343002 CET44349806136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.636399984 CET49806443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.636425018 CET44349806136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.636507988 CET49806443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.636954069 CET49819443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.636987925 CET44349819136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.639513969 CET49820443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.639554977 CET44349820136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.639816046 CET49820443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.640202999 CET49820443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.640218973 CET44349820136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.641479015 CET49806443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.641489983 CET44349806136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.645217896 CET49821443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.645272970 CET44349821136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.645416975 CET49821443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.645762920 CET49821443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.645791054 CET44349821136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.655584097 CET49822443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.655599117 CET44349822136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.655662060 CET49822443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.655893087 CET49822443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.655905962 CET44349822136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.663336039 CET44349812136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.839663982 CET44349804136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.839684963 CET44349804136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.839696884 CET44349804136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.839773893 CET49804443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.839782953 CET44349804136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.839931965 CET49804443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.869971037 CET44349804136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.870028973 CET44349804136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.870152950 CET49804443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.870152950 CET49804443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.870353937 CET49804443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.870361090 CET44349804136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.875386953 CET49823443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.875408888 CET44349823136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.875468969 CET49823443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.875699043 CET49823443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.875711918 CET44349823136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.877825022 CET49824443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.877866983 CET44349824136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.877958059 CET49824443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.878227949 CET49824443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:43.878256083 CET44349824136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.909414053 CET44349809142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.909689903 CET49809443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:43.909708023 CET44349809142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.909997940 CET44349809142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.910326958 CET49809443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:43.910387993 CET44349809142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.910450935 CET49809443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:43.934395075 CET4434981313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.935086966 CET49813443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:43.935105085 CET4434981313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.935569048 CET49813443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:43.935573101 CET4434981313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.951334953 CET44349809142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.024367094 CET44349814104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.024506092 CET44349814104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.024557114 CET49814443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:44.024578094 CET44349814104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.024660110 CET44349814104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.024718046 CET49814443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:44.024729013 CET44349814104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.024827957 CET44349814104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.024877071 CET49814443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:44.024887085 CET44349814104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.035415888 CET44349814104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.038234949 CET49814443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:44.038244963 CET44349814104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.039125919 CET4434980713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.039194107 CET4434980713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.042395115 CET49807443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.042484045 CET49807443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.042498112 CET4434980713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.042509079 CET49807443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.042515039 CET4434980713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.043828011 CET44349814104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.045517921 CET49826443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.045523882 CET49814443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:44.045536041 CET44349814104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.045558929 CET4434982613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.045630932 CET49826443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.045866013 CET49826443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.045891047 CET4434982613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.046066999 CET49814443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:44.046159983 CET44349814104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.046531916 CET44349814104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.046591043 CET49814443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:44.046610117 CET49814443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:44.051884890 CET49827443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:44.051930904 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.052079916 CET49827443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:44.052747965 CET49827443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:44.052774906 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.064416885 CET44349808136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.064450979 CET44349810136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.064482927 CET44349810136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.064537048 CET44349808136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.064567089 CET49810443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.064598083 CET44349810136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.064625978 CET49808443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.064663887 CET49810443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.064729929 CET44349810136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.064805984 CET44349810136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.065565109 CET49810443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.065588951 CET44349810136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.065612078 CET49810443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.066387892 CET49808443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.066406012 CET44349808136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.069261074 CET49828443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.069287062 CET44349828136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.069355011 CET49828443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.069658041 CET49828443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.069674015 CET44349828136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.071737051 CET49829443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.071758032 CET44349829136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.071836948 CET49829443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.072002888 CET49829443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.072015047 CET44349829136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.080632925 CET44349811136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.080838919 CET44349811136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.080899000 CET49811443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.081424952 CET49811443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.081432104 CET44349811136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.084244013 CET49830443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.084270954 CET44349830136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.084353924 CET49830443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.085114002 CET49830443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.085133076 CET44349830136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.085796118 CET49831443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.085819960 CET44349831136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.085892916 CET49831443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.086050034 CET49831443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.086074114 CET44349831136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.112308025 CET4434981613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.113101006 CET49816443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.113120079 CET4434981613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.113576889 CET49816443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.113581896 CET4434981613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.133896112 CET4434981513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.134354115 CET49815443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.134366035 CET4434981513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.134880066 CET49815443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.134891033 CET4434981513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.138503075 CET44349812136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.138530970 CET44349812136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.138602972 CET44349812136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.138624907 CET49812443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.138667107 CET49812443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.140103102 CET49812443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.140121937 CET44349812136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.197348118 CET49832443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:44.197360039 CET44349832172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.197446108 CET49832443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:44.197686911 CET49832443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:44.197698116 CET44349832172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.310340881 CET44349817136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.310693026 CET49817443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.310743093 CET44349817136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.311243057 CET44349817136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.311583996 CET49817443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.311676025 CET44349817136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.311759949 CET49817443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.359325886 CET44349817136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.367387056 CET4434981313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.367547989 CET4434981313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.370398998 CET49813443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.370433092 CET49813443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.370440006 CET4434981313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.370455027 CET49813443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.370459080 CET4434981313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.373459101 CET49833443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.373506069 CET4434983313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.374191046 CET49833443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.374349117 CET49833443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.374376059 CET4434983313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.545808077 CET4434981613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.545969963 CET4434981613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.546132088 CET49816443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.546164989 CET49816443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.546188116 CET4434981613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.546200991 CET49816443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.546211004 CET4434981613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.549613953 CET49834443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.549640894 CET4434983413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.549705982 CET49834443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.549845934 CET49834443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.549860954 CET4434983413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.680921078 CET4434981813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.681580067 CET49818443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.681607008 CET4434981813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.682071924 CET49818443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.682077885 CET4434981813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.749636889 CET44349809142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.752878904 CET44349809142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.752944946 CET49809443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:44.752958059 CET44349809142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.753058910 CET44349809142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.753117085 CET49809443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:44.753392935 CET49809443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:44.753398895 CET44349809142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.758307934 CET49835443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:44.758321047 CET44349835142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.758388042 CET49835443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:44.758632898 CET49835443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:44.758642912 CET44349835142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.870199919 CET4434981513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.870354891 CET4434981513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.870424986 CET49815443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.870604992 CET49815443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.870610952 CET4434981513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.870645046 CET49815443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.870647907 CET4434981513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.871017933 CET44349817136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.871117115 CET44349817136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.871171951 CET49817443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.872301102 CET49817443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.872339964 CET44349817136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.876041889 CET49836443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.876066923 CET4434983613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.876137972 CET49836443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.876436949 CET49837443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.876460075 CET44349837136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.876516104 CET49837443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.877620935 CET49837443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.877635956 CET44349837136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.878011942 CET49836443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:44.878026009 CET4434983613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.879955053 CET49838443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.879962921 CET44349838136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.880053997 CET49838443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.880230904 CET49838443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:44.880240917 CET44349838136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.028017044 CET44349820136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.028358936 CET49820443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.028373957 CET44349820136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.029514074 CET44349820136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.030227900 CET49820443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.030400991 CET44349820136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.030431032 CET49820443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.075342894 CET44349820136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.076690912 CET49820443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.135200977 CET44349819136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.135514975 CET44349821136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.135514975 CET49819443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.135556936 CET44349819136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.136097908 CET49821443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.136146069 CET44349821136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.136512995 CET44349821136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.136708975 CET44349819136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.136995077 CET49821443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.137065887 CET44349821136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.137312889 CET49819443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.137478113 CET49821443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.137490988 CET44349819136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.137556076 CET49819443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.141266108 CET4434981813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.141418934 CET4434981813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.141484022 CET49818443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:45.141674995 CET49818443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:45.141697884 CET4434981813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.141710997 CET49818443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:45.141724110 CET4434981813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.146326065 CET49840443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:45.146379948 CET4434984013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.146454096 CET49840443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:45.146629095 CET49840443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:45.146657944 CET4434984013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.148868084 CET44349822136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.149095058 CET49822443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.149106026 CET44349822136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.150219917 CET44349822136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.150549889 CET49822443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.150692940 CET49822443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.150706053 CET44349822136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.150719881 CET44349822136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.179330111 CET44349819136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.179369926 CET44349821136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.199686050 CET49822443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.286228895 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.286467075 CET49827443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:45.286489964 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.290023088 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.290095091 CET49827443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:45.290535927 CET49827443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:45.290704012 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.290726900 CET49827443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:45.316297054 CET44349823136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.316618919 CET49823443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.316638947 CET44349823136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.317521095 CET44349823136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.317593098 CET49823443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.318051100 CET49823443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.318109035 CET44349823136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.318281889 CET49823443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.318296909 CET44349823136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.322120905 CET44349824136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.322335005 CET49824443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.322377920 CET44349824136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.325980902 CET44349824136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.326065063 CET49824443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.326498032 CET49824443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.326658964 CET49824443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.326672077 CET44349824136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.326698065 CET44349824136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.331336021 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.339796066 CET49827443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:45.339808941 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.370419025 CET49823443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.370423079 CET49824443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.370445013 CET44349824136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.385541916 CET49827443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:45.416244984 CET49824443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.517261028 CET44349828136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.517584085 CET49828443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.517607927 CET44349828136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.518542051 CET44349829136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.518776894 CET49829443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.518795013 CET44349829136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.520275116 CET44349829136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.520334959 CET49829443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.520668030 CET49829443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.520747900 CET44349829136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.520813942 CET49829443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.520821095 CET44349829136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.521193981 CET44349828136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.521264076 CET49828443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.521533966 CET49828443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.521650076 CET49828443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.521706104 CET44349828136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.534034014 CET44349832172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.534231901 CET49832443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:45.534241915 CET44349832172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.535657883 CET44349832172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.535723925 CET49832443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:45.536098957 CET49832443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:45.536178112 CET44349832172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.536228895 CET49832443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:45.536233902 CET44349832172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.540043116 CET44349830136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.540307999 CET49830443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.540328026 CET44349830136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.543916941 CET44349830136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.543992996 CET49830443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.544377089 CET49830443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.544503927 CET49830443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.544553041 CET44349830136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.558217049 CET44349820136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.558248043 CET44349820136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.558303118 CET49820443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.558315039 CET44349820136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.558366060 CET44349820136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.558424950 CET49820443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.559338093 CET49820443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.559348106 CET44349820136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.559356928 CET49820443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.559396029 CET49820443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.568373919 CET49829443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.568582058 CET49828443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.568602085 CET44349828136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.584374905 CET49832443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:45.584399939 CET49830443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.584418058 CET44349830136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.606652021 CET44349831136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.606852055 CET49831443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.606858969 CET44349831136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.608309031 CET44349831136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.608370066 CET49831443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.608679056 CET49831443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.608751059 CET44349831136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.608858109 CET49831443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.608863115 CET44349831136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.615616083 CET49828443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.631670952 CET49830443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.662281990 CET49831443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.697501898 CET44349821136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.697726965 CET44349821136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.697801113 CET49821443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.697873116 CET44349819136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.698041916 CET44349819136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.698108912 CET49819443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.699711084 CET49821443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.699726105 CET44349821136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.700102091 CET49819443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.700135946 CET44349819136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.703897953 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.703962088 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.704035997 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.704359055 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.704376936 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.705334902 CET49842443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.705383062 CET44349842136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.705466032 CET49842443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.705697060 CET49842443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.705728054 CET44349842136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.707371950 CET49843443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.707382917 CET44349843136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.707446098 CET49843443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.707956076 CET49843443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.707967997 CET44349843136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.711117983 CET44349822136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.711168051 CET44349822136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.711225033 CET49822443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.711244106 CET44349822136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.711371899 CET44349822136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.711422920 CET49822443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.711783886 CET49822443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.711796045 CET44349822136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.712090015 CET49844443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.712137938 CET44349844136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.712215900 CET49844443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.712470055 CET49844443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.712488890 CET44349844136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.789387941 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.789541006 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.789608955 CET49827443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:45.789625883 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.789710045 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.789766073 CET49827443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:45.789772034 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.789863110 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.789918900 CET49827443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:45.789923906 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.797331095 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.797399998 CET49827443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:45.797406912 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.848362923 CET49827443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:45.848385096 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.895525932 CET49827443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:45.908749104 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.914412975 CET44349823136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.914489985 CET44349823136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.915883064 CET49823443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.916295052 CET49823443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:45.916320086 CET44349823136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.958029985 CET49827443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:45.958045959 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.989334106 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:45.990226030 CET49827443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:45.990235090 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.001528978 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.001600981 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.001698971 CET49827443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:46.001709938 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.001764059 CET49827443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:46.002121925 CET4434982613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.002885103 CET49826443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.002958059 CET4434982613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.003381014 CET49826443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.003395081 CET4434982613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.009704113 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.009865046 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.009952068 CET49827443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:46.010219097 CET49827443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:46.010236979 CET44349827104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.015954971 CET49845443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:46.016011000 CET44349845104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.016108990 CET49845443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:46.016375065 CET49845443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:46.016405106 CET44349845104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.020142078 CET49846443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:46.020176888 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.020251036 CET49846443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:46.020407915 CET49846443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:46.020420074 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.043729067 CET44349829136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.043838978 CET44349829136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.043895960 CET49829443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.044783115 CET49829443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.044789076 CET44349829136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.045073032 CET49847443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.045099020 CET44349847136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.045161009 CET49847443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.045706987 CET49847443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.045721054 CET44349847136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.092511892 CET44349832172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.092576981 CET44349832172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.092618942 CET44349832172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.092629910 CET49832443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:46.092645884 CET44349832172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.092675924 CET44349832172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.092715979 CET44349832172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.092721939 CET49832443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:46.092727900 CET44349832172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.092750072 CET49832443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:46.100656033 CET44349832172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.104190111 CET49832443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:46.104207993 CET44349832172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.109006882 CET44349832172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.109157085 CET44349832172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.109252930 CET49832443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:46.109525919 CET49832443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:46.109533072 CET44349832172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.117933035 CET44349828136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.118065119 CET44349828136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.118225098 CET49828443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.119033098 CET49828443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.119056940 CET44349828136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.121622086 CET44349824136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.121673107 CET44349824136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.121686935 CET44349824136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.121740103 CET44349824136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.121757984 CET49824443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.121771097 CET44349824136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.121795893 CET44349824136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.121798992 CET49824443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.121807098 CET44349824136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.121835947 CET49824443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.121865034 CET49824443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.140748978 CET44349831136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.140955925 CET44349831136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.141048908 CET49831443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.141736031 CET49831443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.141742945 CET44349831136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.142107010 CET49850443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.142119884 CET44349850136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.143502951 CET49850443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.143711090 CET49850443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.143716097 CET44349850136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.153187990 CET44349824136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.153201103 CET44349824136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.153285980 CET49824443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.153306961 CET44349824136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.153331041 CET44349824136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.153386116 CET49824443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.153682947 CET49824443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.153704882 CET44349824136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.153707027 CET44349830136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.153892040 CET44349830136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.155888081 CET49830443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.157115936 CET49830443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.157133102 CET44349830136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.168735027 CET49851443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.168775082 CET44349851136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.168994904 CET49851443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.169399023 CET49851443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.169426918 CET44349851136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.305022001 CET4434983313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.306606054 CET49833443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.306682110 CET4434983313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.307178974 CET49833443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.307198048 CET4434983313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.317770004 CET44349838136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.320417881 CET49838443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.320444107 CET44349838136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.324140072 CET44349838136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.324290037 CET49838443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.324701071 CET49838443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.324871063 CET49838443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.324873924 CET44349838136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.345278978 CET44349837136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.348416090 CET49837443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.348454952 CET44349837136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.349595070 CET44349837136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.352632046 CET49837443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.352819920 CET44349837136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.352821112 CET49837443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.352936029 CET44349837136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.370562077 CET49838443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.370574951 CET44349838136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.401496887 CET49837443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.413081884 CET49838443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.460794926 CET4434983413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.463524103 CET49834443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.463550091 CET4434983413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.463869095 CET4434982613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.463920116 CET4434982613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.463993073 CET49826443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.464104891 CET49834443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.464112043 CET4434983413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.464314938 CET49826443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.464354038 CET4434982613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.464381933 CET49826443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.464397907 CET4434982613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.467257977 CET49852443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.467282057 CET4434985213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.467606068 CET49852443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.467760086 CET49852443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.467771053 CET4434985213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.608143091 CET44349835142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.610507011 CET49835443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:46.610522985 CET44349835142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.610830069 CET44349835142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.614550114 CET49835443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:46.614608049 CET44349835142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.614734888 CET49835443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:46.659336090 CET44349835142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.728163004 CET4434983613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.731400013 CET49836443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.731420994 CET4434983613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.731920958 CET49836443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.731925964 CET4434983613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.758549929 CET4434983313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.758692980 CET4434983313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.762258053 CET49833443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.765737057 CET49833443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.765779018 CET4434983313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.765887022 CET49833443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.765906096 CET4434983313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.781330109 CET49853443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.781371117 CET4434985313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.782318115 CET49853443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.782526016 CET49853443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.782541037 CET4434985313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.842113018 CET44349838136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.842201948 CET44349838136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.842286110 CET49838443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.843872070 CET49838443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.843902111 CET44349838136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.901410103 CET44349837136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.901608944 CET44349837136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.901680946 CET49837443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.902868986 CET4434983413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.903024912 CET4434983413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.903085947 CET49834443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.903261900 CET49837443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.903291941 CET44349837136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.904036999 CET49834443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.904057980 CET4434983413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.904067993 CET49834443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.904073954 CET4434983413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.909771919 CET49854443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.909790039 CET4434985413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.909849882 CET49854443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.910015106 CET49854443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.910026073 CET4434985413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.912735939 CET49855443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.912767887 CET44349855136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.912834883 CET49855443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.913065910 CET49855443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:46.913083076 CET44349855136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.986320019 CET4434984013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.986809969 CET49840443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.986867905 CET4434984013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.989108086 CET49840443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:46.989121914 CET4434984013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.108586073 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.108930111 CET44349843136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.110845089 CET44349842136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.112060070 CET49842443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.112092018 CET44349842136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.112180948 CET49843443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.112207890 CET44349843136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.112301111 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.112310886 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.112706900 CET44349843136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.113023996 CET49843443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.113105059 CET44349843136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.113199949 CET49843443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.113250017 CET44349842136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.113446951 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.113626957 CET49842443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.113807917 CET44349842136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.113840103 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.114000082 CET49842443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.114017963 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.114048958 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.114057064 CET44349842136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.114058018 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.116312981 CET44349844136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.116502047 CET49844443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.116542101 CET44349844136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.117669106 CET44349844136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.117939949 CET49844443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.118043900 CET49844443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.118062019 CET44349844136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.118213892 CET44349844136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.157754898 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.159336090 CET44349843136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.173506021 CET49844443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.174686909 CET4434983613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.174771070 CET4434983613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.174822092 CET49836443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:47.176882029 CET49836443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:47.176903963 CET4434983613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.176928997 CET49836443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:47.176937103 CET4434983613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.180010080 CET49856443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:47.180047035 CET4434985613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.180114031 CET49856443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:47.180285931 CET49856443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:47.180303097 CET4434985613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.315372944 CET44349845104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.316917896 CET49845443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:47.316965103 CET44349845104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.317941904 CET44349845104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.318018913 CET49845443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:47.318540096 CET49845443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:47.318604946 CET44349845104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.318749905 CET49845443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:47.318767071 CET44349845104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.362546921 CET49845443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:47.438343048 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.489361048 CET49846443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:47.492875099 CET49846443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:47.492887020 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.493360996 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.493799925 CET49846443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:47.493891001 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.493964911 CET49846443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:47.539340019 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.673501015 CET4434984013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.673521996 CET44349835142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.673553944 CET44349835142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.673564911 CET4434984013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.673605919 CET49835443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:47.673636913 CET44349835142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.673635006 CET49840443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:47.673650980 CET44349835142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.673691034 CET49835443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:47.674056053 CET44349844136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.674177885 CET44349843136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.674223900 CET44349842136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.674276114 CET44349842136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.674335957 CET49842443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.674361944 CET44349842136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.674366951 CET44349844136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.674427032 CET49844443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.674679041 CET44349842136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.674689054 CET44349850136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.674746990 CET49842443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.674758911 CET44349843136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.674810886 CET49843443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.675637960 CET44349847136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.675683975 CET49850443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.675710917 CET44349850136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.675950050 CET49847443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.675966978 CET44349847136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.676186085 CET49840443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:47.676217079 CET4434984013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.676244974 CET49840443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:47.676259995 CET4434984013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.676635027 CET44349851136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.676825047 CET49851443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.676841974 CET44349851136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.676970959 CET44349847136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.677031040 CET49847443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.677191973 CET44349850136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.677254915 CET49850443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.677351952 CET49847443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.677409887 CET44349847136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.677648067 CET49850443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.677726984 CET44349850136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.677814007 CET49847443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.677823067 CET44349847136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.677886009 CET49850443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.677895069 CET44349850136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.680449009 CET44349851136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.680527925 CET49851443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.680785894 CET49851443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.680902958 CET49851443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.680910110 CET44349851136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.680958033 CET44349851136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.683132887 CET49835443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:47.683146954 CET44349835142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.684118986 CET49844443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.684149981 CET44349844136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.685239077 CET49843443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.685256004 CET44349843136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.686494112 CET49842443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.686510086 CET44349842136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.695878983 CET49857443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:47.695899010 CET4434985713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.696007967 CET49857443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:47.701577902 CET49857443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:47.701594114 CET4434985713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.702244997 CET49858443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.702316999 CET44349858136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.702389956 CET49858443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.702609062 CET49858443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.702630997 CET44349858136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.708199024 CET49859443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.708209991 CET44349859136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.708275080 CET49859443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.708479881 CET49859443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.708492041 CET44349859136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.721807957 CET49850443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.721810102 CET49851443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.721820116 CET44349851136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.721853971 CET49847443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.775233030 CET49851443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.869631052 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.869659901 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.869695902 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.869708061 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.869720936 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.869730949 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.869741917 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.869755030 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.869796038 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.924052000 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.924078941 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.924127102 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:47.924134016 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:47.924181938 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.028640032 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.028770924 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.028831959 CET49846443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:48.028835058 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.028865099 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.028911114 CET49846443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:48.028951883 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.029086113 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.029133081 CET49846443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:48.029146910 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.045182943 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.045237064 CET49846443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:48.045252085 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.079916954 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.080013037 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.080013990 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.080032110 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.080085993 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.098031044 CET49846443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:48.098050117 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.114411116 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.114460945 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.114504099 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.114514112 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.114551067 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.114567995 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.142088890 CET49846443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:48.147994995 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.148823977 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.148886919 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.148893118 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.148917913 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.148938894 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.148966074 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.176011086 CET44349845104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.176064968 CET44349845104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.176105022 CET44349845104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.176131010 CET49845443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:48.176197052 CET44349845104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.176229000 CET44349845104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.176260948 CET49845443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:48.176291943 CET49845443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:48.177695036 CET49845443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:48.177722931 CET44349845104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.187083960 CET49862443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.187129974 CET44349862136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.187206030 CET49862443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.188673019 CET49862443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.188703060 CET44349862136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.191375971 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:48.191436052 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.191524029 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:48.192744017 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:48.192774057 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.193588018 CET49864443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.193629026 CET44349864136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.193685055 CET49864443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.193872929 CET49864443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.193891048 CET44349864136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.200885057 CET49846443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:48.200896025 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.204576969 CET44349847136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.204663992 CET44349847136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.204710007 CET49847443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.205218077 CET44349850136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.205348015 CET44349850136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.205394030 CET49850443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.207186937 CET49847443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.207201004 CET44349847136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.209774017 CET49850443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.209781885 CET44349850136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.213891983 CET44349851136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.214086056 CET44349851136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.214150906 CET49851443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.214917898 CET49851443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.214934111 CET44349851136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.238996983 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.239075899 CET49846443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:48.239105940 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.240746975 CET49865443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:48.240783930 CET44349865172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.240844011 CET49865443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:48.241131067 CET49865443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:48.241146088 CET44349865172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.245349884 CET4434985213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.246387959 CET49852443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:48.246408939 CET4434985213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.246920109 CET49852443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:48.246925116 CET4434985213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.251430035 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.251509905 CET49846443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:48.251521111 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.251548052 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.251597881 CET49846443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:48.259697914 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.259958029 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.260034084 CET49846443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:48.260262966 CET49846443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:48.260273933 CET44349846172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.284751892 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.284800053 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.284840107 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.284851074 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.284879923 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.284890890 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.306051016 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.306097031 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.306130886 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.306138039 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.306166887 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.306186914 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.319046021 CET44349855136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.319298029 CET49855443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.319319010 CET44349855136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.320437908 CET44349855136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.320734024 CET49855443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.320867062 CET49855443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.320872068 CET44349855136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.320908070 CET44349855136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.330713034 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.330775976 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.330790043 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.330806971 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.330837011 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.330848932 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.355479956 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.355524063 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.355545044 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.355552912 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.355583906 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.355601072 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.361953020 CET49855443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.378093958 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.378139019 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.378175020 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.378181934 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.378225088 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.486937046 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.487062931 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.487116098 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.487123966 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.487175941 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.504828930 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.504879951 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.504899025 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.504905939 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.504945993 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.521855116 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.521902084 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.521950006 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.521961927 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.521995068 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.522007942 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.536683083 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.536729097 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.536755085 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.536761999 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.536788940 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.536811113 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.552455902 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.552499056 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.552546978 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.552555084 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.552594900 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.568486929 CET4434985313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.569067955 CET49853443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:48.569088936 CET4434985313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.569679022 CET49853443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:48.569684982 CET4434985313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.569705009 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.569751978 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.569780111 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.569787025 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.569814920 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.569837093 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.586671114 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.586745977 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.586767912 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.586777925 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.586811066 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.590949059 CET49867443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:48.590985060 CET4434986720.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.591059923 CET49867443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:48.591758966 CET49867443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:48.591774940 CET4434986720.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.677170038 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.677222967 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.677244902 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.677253962 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.677275896 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.677297115 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.677834988 CET49868443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.677851915 CET44349868136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.677938938 CET49868443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.678231001 CET49868443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.678244114 CET44349868136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.687860012 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.687928915 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.687972069 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.687979937 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.688021898 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.691063881 CET4434985413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.691561937 CET49854443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:48.691586018 CET4434985413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.692078114 CET49854443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:48.692085028 CET4434985413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.694394112 CET4434985213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.694446087 CET4434985213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.694493055 CET49852443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:48.694684029 CET49852443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:48.694695950 CET4434985213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.694710970 CET49852443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:48.694716930 CET4434985213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.697566032 CET49869443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:48.697645903 CET4434986913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.697727919 CET49869443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:48.697928905 CET49869443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:48.697961092 CET4434986913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.699274063 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.699346066 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.699352980 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.699373007 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.699400902 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.699410915 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.710254908 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.710299969 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.710335016 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.710344076 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.710391045 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.714885950 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.714975119 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.714984894 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.715101004 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.715152979 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.724288940 CET49841443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.724308968 CET44349841136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.734862089 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.734890938 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.734947920 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.735150099 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.735166073 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.755908966 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.755947113 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.756043911 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.756267071 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.756293058 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.845635891 CET44349855136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.845890999 CET44349855136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.845964909 CET49855443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.847301006 CET49855443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:48.847325087 CET44349855136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.861409903 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:48.861443996 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.861515999 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:48.861670017 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:48.861740112 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.861813068 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:48.862226963 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:48.862246037 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.862386942 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:48.862420082 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.971304893 CET4434985613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.971878052 CET49856443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:48.971904993 CET4434985613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.972363949 CET49856443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:48.972368956 CET4434985613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.012342930 CET4434985313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.012495041 CET4434985313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.012557030 CET49853443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.012701035 CET49853443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.012717009 CET4434985313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.012727976 CET49853443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.012734890 CET4434985313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.015677929 CET49876443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.015768051 CET4434987613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.015853882 CET49876443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.015991926 CET49876443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.016019106 CET4434987613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.064124107 CET44349858136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.064522028 CET49858443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.064539909 CET44349858136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.065021038 CET44349858136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.065407038 CET49858443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.065488100 CET44349858136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.065633059 CET49858443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.065646887 CET44349858136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.134818077 CET4434985413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.134999990 CET4434985413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.135052919 CET49854443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.135337114 CET49854443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.135345936 CET4434985413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.160902977 CET44349859136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.161317110 CET49859443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.161324024 CET44349859136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.162406921 CET49877443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.162455082 CET4434987713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.162489891 CET44349859136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.162518978 CET49877443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.163183928 CET49859443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.163371086 CET49859443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.163376093 CET44349859136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.163389921 CET44349859136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.167665958 CET49877443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.167682886 CET4434987713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.205950022 CET49859443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.417090893 CET4434985613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.417264938 CET4434985613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.417315006 CET49856443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.484818935 CET4434985713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.501396894 CET44349865172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.503349066 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.527219057 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:49.527237892 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.527357101 CET49865443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:49.527381897 CET44349865172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.527957916 CET44349865172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.528146029 CET49857443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.528650999 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.533471107 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:49.533668041 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.549161911 CET49865443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:49.549269915 CET44349865172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.574584007 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:49.575128078 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:49.575293064 CET49865443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:49.610600948 CET44349858136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.610694885 CET44349858136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.610747099 CET49858443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.619326115 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.619344950 CET44349865172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.632900000 CET49858443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.632925034 CET44349858136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.635936975 CET44349862136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.636140108 CET49862443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.636161089 CET44349862136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.636466026 CET44349862136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.636687994 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.636789083 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.636861086 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.637015104 CET49862443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.637067080 CET44349862136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.637176037 CET49862443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.637190104 CET44349862136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.637391090 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.637439013 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.643244028 CET49856443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.643256903 CET4434985613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.643289089 CET49856443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.643296957 CET4434985613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.645091057 CET49857443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.645100117 CET4434985713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.645566940 CET49857443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.645570993 CET4434985713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.645623922 CET44349864136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.645888090 CET49864443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.645900011 CET44349864136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.649473906 CET44349864136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.649539948 CET49864443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.650214911 CET49864443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.650347948 CET49864443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.650355101 CET44349864136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.650387049 CET44349864136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.652056932 CET49879443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.652102947 CET4434987913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.652158976 CET49879443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.652597904 CET49879443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.652615070 CET4434987913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.684158087 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.684175014 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.684226990 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.684428930 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.684438944 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.695087910 CET44349859136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.695152998 CET44349859136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.695207119 CET49859443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.695214033 CET44349859136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.695339918 CET44349859136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.695388079 CET49859443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.695779085 CET49859443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.695785046 CET44349859136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.696702957 CET49864443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.696711063 CET44349864136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.738286018 CET49864443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:49.986103058 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.986231089 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.986325026 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.986324072 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:49.986371994 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.986428976 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:49.986445904 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.986624956 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.986666918 CET4434985713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.986680031 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:49.986692905 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.986721992 CET4434985713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.986766100 CET49857443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.987633944 CET44349865172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.987704039 CET44349865172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.987754107 CET44349865172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.987756968 CET49865443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:49.987787962 CET44349865172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.987828016 CET49865443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:49.987837076 CET44349865172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.987865925 CET44349865172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.987905025 CET49865443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:49.988533974 CET49857443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.988542080 CET4434985713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.988553047 CET49857443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.988557100 CET4434985713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.989981890 CET49865443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:49.989999056 CET44349865172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.992486954 CET49884443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.992506027 CET4434988413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.992579937 CET49884443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.992729902 CET49884443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:49.992743969 CET4434988413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.997795105 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.999042034 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:49.999069929 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.048295021 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.048311949 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.052006960 CET44349868136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.052258968 CET49868443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.052273035 CET44349868136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.055891991 CET44349868136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.055983067 CET49868443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.056652069 CET49868443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.056824923 CET44349868136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.056907892 CET49868443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.056915998 CET44349868136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.095453978 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.105674028 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.111345053 CET49868443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.157843113 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.195981026 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.196322918 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.196341038 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.197308064 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.199903011 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.199976921 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.200692892 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.200742006 CET44349862136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.200803995 CET44349862136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.200850964 CET49862443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.200864077 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.201224089 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.201237917 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.201421976 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.201491117 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.201502085 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.203093052 CET49862443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.203108072 CET44349862136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.205121994 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.208081961 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.208139896 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.208154917 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.208530903 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.208560944 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.209041119 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.210290909 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.210376978 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.210858107 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.216581106 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.216641903 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.216655970 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.223588943 CET49885443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.223612070 CET44349885136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.223689079 CET49885443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.224035978 CET49885443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.224050999 CET44349885136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.224925041 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.224997044 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.225004911 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.233405113 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.233467102 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.233475924 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.250087023 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.250145912 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.250154018 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.252114058 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.255327940 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.257112026 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.257181883 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.257189989 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.264074087 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.264134884 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.264142036 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.271056890 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.271123886 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.271131992 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.278211117 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.278268099 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.278275967 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.285499096 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.285566092 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.285573006 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.336905956 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.336916924 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.377791882 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.396841049 CET44349864136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.396905899 CET44349864136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.396927118 CET44349864136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.396969080 CET44349864136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.396979094 CET49864443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.396989107 CET44349864136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.397030115 CET49864443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.397044897 CET44349864136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.397059917 CET44349864136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.397073030 CET49864443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.397088051 CET49864443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.397114992 CET49864443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.397120953 CET44349864136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.400510073 CET44349864136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.400564909 CET49864443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.401622057 CET49864443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.401638985 CET44349864136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.408016920 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.410391092 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.410443068 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.410453081 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.415373087 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.415435076 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.415442944 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.420169115 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.420237064 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.420244932 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.429788113 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.429887056 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.429894924 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.429944038 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.439418077 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.439439058 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.439512968 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.439524889 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.439575911 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.449362040 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.449381113 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.449470043 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.455501080 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.455519915 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.455595016 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.459007978 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.459026098 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.459086895 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.465336084 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.465415955 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.465424061 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.465480089 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.472116947 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.472201109 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.478032112 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.478111982 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.481887102 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.481962919 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.487730026 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.487807035 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.491482973 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.491555929 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.497456074 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.497548103 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.545828104 CET4434986913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.546427965 CET49869443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:50.546462059 CET4434986913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.547071934 CET49869443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:50.547082901 CET4434986913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.557620049 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.557892084 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:50.557907104 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.561444998 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.561531067 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:50.561945915 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:50.562114954 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:50.562115908 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.599623919 CET44349868136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.599668026 CET44349868136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.599725962 CET49868443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.599751949 CET44349868136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.599862099 CET44349868136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.599905968 CET49868443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.602380037 CET49868443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.602395058 CET44349868136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.603374004 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.603728056 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.606154919 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:50.606174946 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.609680891 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.609764099 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:50.610265017 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:50.610414028 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:50.610419989 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.610667944 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.615341902 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:50.615351915 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.619874001 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.619959116 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.623728037 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.623847008 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.628701925 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.628787994 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.631772041 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.631854057 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.636331081 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.636404037 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.639302015 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.639363050 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.643568039 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.643665075 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.648413897 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.648498058 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.653364897 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.653440952 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.655874968 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.655946970 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.660806894 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.660893917 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.660924911 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:50.660926104 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:50.660933018 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.665724993 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.665807009 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.666531086 CET4434987613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.667118073 CET49876443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:50.667169094 CET4434987613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.667603970 CET49876443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:50.667617083 CET4434987613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.668586969 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.668654919 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.673211098 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.673289061 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.676904917 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.676983118 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.681844950 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.681916952 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.684590101 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.684715033 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.689735889 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.689815044 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.694241047 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.694317102 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.699203968 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.699371099 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.701783895 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.701863050 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.705102921 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:50.706621885 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.706702948 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.710472107 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.710587025 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.830895901 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.831012011 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.833817959 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.833906889 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.837532997 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.837615967 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.841350079 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.841429949 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.849658966 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.849697113 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.849736929 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.849769115 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.849778891 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.849798918 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.853771925 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.853853941 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.853862047 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.866358042 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.866411924 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.866491079 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.866498947 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.866549015 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.871701956 CET4434986720.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.871823072 CET49867443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:50.875907898 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.875958920 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.875993967 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.876003981 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.876020908 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.882492065 CET49867443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:50.882508039 CET4434986720.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.882786036 CET4434986720.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.886336088 CET49867443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:50.886411905 CET49867443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:50.886420965 CET4434986720.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.886562109 CET49867443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:50.887622118 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.887666941 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.887708902 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.887752056 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.887788057 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.892277002 CET4434987713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.892956972 CET49877443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:50.892971992 CET4434987713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.895134926 CET49877443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:50.895138979 CET4434987713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.901807070 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.901854038 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.901885033 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.901892900 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.901957989 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.913927078 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.913971901 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.914007902 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.914015055 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.914048910 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.927145958 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.927197933 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.927242994 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.927261114 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.927284956 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.927371979 CET4434986720.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.953185081 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.953217983 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.953238010 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.953387976 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.953416109 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.953506947 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.970890045 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:50.976872921 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.976938009 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.976978064 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.976996899 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.977016926 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.977044106 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.977066040 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.977087975 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.977113008 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:50.977121115 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.001379013 CET4434986913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.001445055 CET4434986913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.001511097 CET49869443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.002372980 CET49869443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.002398014 CET4434986913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.002424002 CET49869443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.002439976 CET4434986913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.006501913 CET49889443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.006541967 CET4434988913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.006632090 CET49889443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.006870031 CET49889443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.006886005 CET4434988913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.008922100 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.008981943 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.009032011 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.009054899 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.009087086 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.009113073 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.026357889 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.026417017 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.026458025 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.026484013 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.026499033 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.049721956 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.049773932 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.049833059 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.049863100 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.049902916 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.049928904 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.059878111 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.059921026 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.059982061 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.059994936 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.060029030 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.060065031 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.068814039 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.068861008 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.068918943 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.068932056 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.068979979 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.069000959 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.078372955 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.079041004 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.079130888 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.079174042 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.079186916 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.079224110 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.079253912 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.088458061 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.088516951 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.088542938 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.088556051 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.088610888 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.088823080 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.088886976 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.089382887 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.089401007 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.089540005 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.089570999 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.090565920 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.090743065 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.091051102 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.091232061 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.091521978 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.091701031 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.091836929 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.091866970 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.091909885 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.091923952 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.098795891 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.098855019 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.098891020 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.098906040 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.098942041 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.107714891 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.107758999 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.107806921 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.107825041 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.107851982 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.117913008 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.117971897 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.118006945 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.118022919 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.118051052 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.118503094 CET4434987613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.118676901 CET4434987613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.118757010 CET49876443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.118974924 CET49876443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.118995905 CET4434987613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.119020939 CET49876443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.119033098 CET4434987613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.122700930 CET49890443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.122771978 CET4434989013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.122874022 CET49890443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.123089075 CET49890443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.123131037 CET4434989013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.159352064 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.170501947 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.170564890 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.170674086 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.170695066 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.170723915 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.170748949 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.190350056 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.190423965 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.190470934 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.190490961 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.190535069 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.190555096 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.190587997 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.190613985 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.204178095 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.204226017 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.204303026 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.204317093 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.204368114 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.204390049 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.225682974 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.225703001 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.225744963 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.225774050 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.225790024 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.225827932 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.225856066 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.233499050 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.233544111 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.233588934 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.233603001 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.233634949 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.233655930 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.246727943 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.246772051 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.246809006 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.246819973 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.246872902 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.252543926 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.252636909 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.252696991 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.252726078 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.252790928 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.253159046 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.253195047 CET44349863104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.253223896 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.253249884 CET49863443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.260278940 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:51.260303974 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.260392904 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:51.260724068 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:51.260746956 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.265770912 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.265783072 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.265919924 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.266180992 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:51.266192913 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.267277002 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.267348051 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.267385006 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.267406940 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.267465115 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.267489910 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.272346973 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.272391081 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.272440910 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.272464991 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.272492886 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.272519112 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.357155085 CET4434987713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.357326031 CET4434987713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.357395887 CET49877443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.357585907 CET49877443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.357601881 CET4434987713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.357614040 CET49877443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.357620955 CET4434987713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.363730907 CET49893443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.363764048 CET4434989313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.363848925 CET49893443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.364083052 CET49893443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.364098072 CET4434989313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.391463995 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.391509056 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.391561985 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.391585112 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.391618013 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.391644955 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.392345905 CET4434987913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.393302917 CET49879443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.393323898 CET4434987913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.393938065 CET49879443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.393944025 CET4434987913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.397763014 CET49894443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.397814035 CET4434989413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.397897005 CET49894443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.398178101 CET49894443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.398211956 CET4434989413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.404835939 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.404894114 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.404923916 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.404941082 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.404978037 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.404985905 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.405047894 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.405096054 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.405263901 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.405275106 CET44349870136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.405287981 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.405318022 CET49870443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.415169001 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.415215015 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.415267944 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.415285110 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.415292978 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.415368080 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.415368080 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.415471077 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.415524960 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.415543079 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.415648937 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.415697098 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.415703058 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.427495003 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.427575111 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.427580118 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.427608013 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.427653074 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.434633017 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.438412905 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.438462019 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.438519001 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.438534975 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.438580990 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.438613892 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.445703030 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.445780039 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.445786953 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.453511953 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.453563929 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.453608990 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.453619003 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.453640938 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.453685999 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.453692913 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.457931042 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.457976103 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.458022118 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.458034039 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.458086014 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.465799093 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.465838909 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.465882063 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.465892076 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.465935946 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.483845949 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.484122038 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.484165907 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.484219074 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.484225988 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.484293938 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.489548922 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.527488947 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.527497053 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.535466909 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.564313889 CET4434986720.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.564512014 CET4434986720.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.564569950 CET49867443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:51.565294981 CET49867443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:09:51.565315962 CET4434986720.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.574148893 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.574238062 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.574254990 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.579951048 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.579967976 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.586322069 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.586369991 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.586419106 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.586427927 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.586461067 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.586482048 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.592626095 CET44349885136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.592885971 CET49885443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.592897892 CET44349885136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.593384981 CET44349885136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.593800068 CET49885443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.593879938 CET44349885136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.594016075 CET49885443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.601464987 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.601512909 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.601561069 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.601567984 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.601619959 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.609127998 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.609189034 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.609196901 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.616848946 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.616894007 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.616949081 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.616955042 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.616992950 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.617013931 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.617850065 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.617901087 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.617908955 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.624933004 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.624975920 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.625011921 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.625017881 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.625051022 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.625072956 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.626588106 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.626646996 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.626655102 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.626961946 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.626969099 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.633074045 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.633116961 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.633152008 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.633157969 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.633213043 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.635327101 CET44349885136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.638345003 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.638402939 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.638410091 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.640599012 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.640641928 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.640674114 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.640681028 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.640712023 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.640733957 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.648792028 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.648833990 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.648878098 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.648884058 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.648921967 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.648941994 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.652151108 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.652215004 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.652240038 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.656701088 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.656755924 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.656764030 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.656902075 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.656944990 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.656974077 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.656980991 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.657011032 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.657037020 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.664259911 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.664321899 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.664329052 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.664899111 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.664962053 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.664983034 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.674249887 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.674304962 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.674310923 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.675632954 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.675688028 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.675697088 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.682981968 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.683046103 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.683052063 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.688294888 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.688349962 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.688357115 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.689178944 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.689223051 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.689229965 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.701092958 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.701155901 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.701174974 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.703644991 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.703708887 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.703716993 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.713893890 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.713972092 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.713980913 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.714050055 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.714108944 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.714116096 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.726788044 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.726918936 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.726927042 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.726965904 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.727016926 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.727024078 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.739494085 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.739569902 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.739578962 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.739819050 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.739891052 CET44349875172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.739953995 CET49875443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.740212917 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.740264893 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.740272999 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.752537966 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.752594948 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.752600908 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.781419039 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.781471968 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.781481028 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.786648989 CET4434988413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.787267923 CET49884443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.787286043 CET4434988413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.787939072 CET49884443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.787945032 CET4434988413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.791183949 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.791240931 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.791258097 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.791338921 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.791392088 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.791548014 CET49874443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:51.791562080 CET44349874172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.796979904 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.797027111 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.797059059 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.797065020 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.797107935 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.797132969 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.803565979 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.803611994 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.803643942 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.803651094 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.803690910 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.803711891 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.808073044 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.808146000 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.808154106 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.808269978 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.808324099 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.808604956 CET49871443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.808615923 CET44349871136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.825251102 CET4434987913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.825325012 CET4434987913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.825381041 CET49879443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.825609922 CET49879443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.825639963 CET4434987913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.825659037 CET49879443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.825664043 CET4434987913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.829550028 CET49897443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.829606056 CET4434989713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.829687119 CET49897443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.831969976 CET49897443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:51.831995964 CET4434989713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.848619938 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.848686934 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.848748922 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.848756075 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.848782063 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.848800898 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.848835945 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.848841906 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.878998041 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.879056931 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.879101038 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.879123926 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.879136086 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.879184961 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.879199028 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.893313885 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.904393911 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.904443026 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.904474974 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.904481888 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.904536963 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.919318914 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.933330059 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.933410883 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.933448076 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:51.933454990 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:51.933516979 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.056915045 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.056972027 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.057009935 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.057023048 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.057089090 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.086561918 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.086608887 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.086642027 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.086651087 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.086708069 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.100497007 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.100554943 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.100581884 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.100605965 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.100620031 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.100655079 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.109230042 CET44349885136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.109303951 CET44349885136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.109368086 CET49885443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.118530989 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.118577957 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.118613005 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.118623018 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.118658066 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.118727922 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.130249023 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.130278111 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.130328894 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.130336046 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.130388975 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.146630049 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.146675110 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.146711111 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.146718025 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.146771908 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.164680958 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.164727926 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.164767981 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.164773941 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.164820910 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.164843082 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.230711937 CET4434988413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.230783939 CET4434988413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.230839014 CET49884443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:52.270083904 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.270159960 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.270194054 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.270204067 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.270263910 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.273596048 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.273675919 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.273706913 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.273762941 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.273833036 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.273880959 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.300194025 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.300242901 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.300298929 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.300307035 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.300365925 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.324881077 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.324944973 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.324958086 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.324980021 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.325015068 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.325047016 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.325122118 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.325277090 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.325324059 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.338043928 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.341552019 CET49880443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.341568947 CET44349880136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.487643957 CET49878443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.487654924 CET44349878136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.491925955 CET49885443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:52.491961956 CET44349885136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.525362968 CET49884443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:52.525379896 CET4434988413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.533219099 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.575803995 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.576519966 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:52.593688965 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:52.593703985 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.594014883 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:52.594023943 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.594333887 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.595140934 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.597866058 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:52.597958088 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.600913048 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:52.601094007 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.601336002 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:52.601536989 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:52.643337965 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.643338919 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.760798931 CET49898443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:52.760824919 CET4434989813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.760912895 CET49898443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:52.761867046 CET49898443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:52.761882067 CET4434989813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.784482956 CET4434988913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.785274029 CET49889443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:52.785314083 CET4434988913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.785940886 CET49889443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:52.785953999 CET4434988913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.925020933 CET4434989013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.964889050 CET49890443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:52.964947939 CET4434989013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:52.966126919 CET49890443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:52.966134071 CET4434989013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.050743103 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.050920963 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.050977945 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.050991058 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.051104069 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.051166058 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.051172972 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.051263094 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.051326036 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.051332951 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.064497948 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.064575911 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.064584017 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.108831882 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.108839989 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.111433983 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.111589909 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.111619949 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.111639977 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.111649990 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.111752033 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.111808062 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.111818075 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.111860037 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.116461039 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.124916077 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.124985933 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.124993086 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.151832104 CET4434989313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.152432919 CET49893443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.152446985 CET4434989313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.153402090 CET49893443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.153405905 CET4434989313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.160228968 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.170046091 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.173854113 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.198951960 CET4434989413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.199196100 CET49894443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.199207067 CET4434989413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.200853109 CET4434989413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.200922012 CET49894443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.202277899 CET49894443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.202368021 CET4434989413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.202485085 CET49894443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.202492952 CET4434989413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.221038103 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.221048117 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.230230093 CET4434988913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.230278015 CET4434988913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.230381012 CET49889443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.230601072 CET49889443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.230601072 CET49889443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.230618954 CET4434988913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.230628014 CET4434988913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.231606007 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.235912085 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.235980034 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.236001015 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.239376068 CET49904443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.239389896 CET4434990413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.239645958 CET49904443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.253683090 CET49894443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.265258074 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.265312910 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.265321970 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.273422003 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.273493052 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.273500919 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.275084972 CET49904443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.275105000 CET4434990413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.284384012 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.285238028 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.285303116 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.285310984 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.293701887 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.293754101 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.293761015 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.302105904 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.302205086 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.302212000 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.310558081 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.310611963 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.310620070 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.316406965 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.319019079 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.319072008 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.319082975 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.320432901 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.320481062 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.320489883 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.327636957 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.327685118 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.327693939 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.334229946 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.334280014 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.334309101 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.334319115 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.334357977 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.336113930 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.336164951 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.336172104 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.342056990 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.344506025 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.344556093 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.344563961 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.349925995 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.349971056 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.349996090 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.350003958 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.350059032 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.357717037 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.365637064 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.365684032 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.365691900 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.369741917 CET4434989013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.369865894 CET4434989013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.369919062 CET49890443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.370146990 CET49890443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.370162010 CET4434989013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.370176077 CET49890443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.370182991 CET4434989013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.373470068 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.373528957 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.373538017 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.374531031 CET49906443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.374551058 CET4434990613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.374640942 CET49906443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.374979973 CET49906443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.374991894 CET4434990613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.380223989 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.380275011 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.380281925 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.380398989 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.380441904 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.380449057 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.387521029 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.387582064 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.387589931 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.401474953 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.401521921 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.401532888 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.408533096 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.408577919 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.408585072 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.422152996 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.422158957 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.455370903 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.470607996 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.471287012 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.473925114 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.473978996 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.473985910 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.478183031 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.478252888 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.478257895 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.483906984 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.483973026 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.483978987 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.494038105 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.494102955 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.494107962 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.494198084 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.504126072 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.504147053 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.504187107 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.514362097 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.514383078 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.514420033 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.514425993 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.514450073 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.517488956 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.518923998 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.518990993 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.518997908 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.520903111 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.520968914 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.520973921 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.521024942 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.524055958 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.524075985 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.524113894 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.527050018 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.527101994 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.527107954 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.530471087 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.530770063 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.530776978 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.530824900 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.531634092 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.531680107 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.531686068 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.536914110 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.536931992 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.536967993 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.540549994 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.540605068 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.540611029 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.540663004 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.543407917 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.543543100 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.543548107 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.543598890 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.545058966 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.545068979 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.545114040 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.546958923 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.547020912 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.553076982 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.553152084 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.553939104 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.553947926 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.554017067 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.556531906 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.556586981 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.558444023 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.562783957 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.562843084 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.563087940 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.563136101 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.563142061 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.563471079 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.571788073 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.571856976 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.580672979 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.580737114 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.589591980 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.589678049 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.594379902 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.594436884 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.594665051 CET4434989313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.594836950 CET4434989313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.594913960 CET49893443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.602185011 CET49893443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.602202892 CET4434989313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.602212906 CET49893443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.602220058 CET4434989313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.603029966 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.603106022 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.603323936 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.603465080 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.611649036 CET4434989713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.611874104 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.611960888 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.617054939 CET49897443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.617077112 CET4434989713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.617690086 CET49897443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.617695093 CET4434989713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.620857954 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.620924950 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.624111891 CET49908443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.624145985 CET4434990813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.624212980 CET49908443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.624737978 CET49908443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.624754906 CET4434990813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.625379086 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.625433922 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.656368971 CET4434989413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.656553030 CET4434989413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.656619072 CET49894443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.656972885 CET49894443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.656982899 CET4434989413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.656991005 CET49894443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.657064915 CET49894443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:53.683334112 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.683459997 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.688364029 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.688431025 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.693526983 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.693588972 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.696271896 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.696482897 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.701394081 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.701453924 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.703718901 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.703779936 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.709096909 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.709157944 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.713975906 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.714047909 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.719374895 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.719439983 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.720514059 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.720580101 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.721770048 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.721849918 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.724019051 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.724102974 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.727027893 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.727080107 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.730546951 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.730602980 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.731874943 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.731949091 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.736972094 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.737006903 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.737034082 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.737071037 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.739537954 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.739595890 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.743242025 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.743303061 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.743308067 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.743350983 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.743364096 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.743401051 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.743597984 CET49892443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.743606091 CET44349892104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.744680882 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.744731903 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.748492002 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.748550892 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.753576040 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.753652096 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.756294966 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.756349087 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.761701107 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.761770964 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.766381025 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.766450882 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.771476984 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.771543026 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.774091959 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.774158955 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.779217005 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.779299021 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.781889915 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.781949043 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.786894083 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.786950111 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.825170994 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.825200081 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.825335026 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.825593948 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.825608969 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.857064009 CET49912443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.857089043 CET44349912104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.857355118 CET49912443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.857521057 CET49913443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.857552052 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.857656002 CET49913443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.858092070 CET49912443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.858107090 CET44349912104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.858311892 CET49913443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:53.858326912 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.893608093 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.893697977 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.897428036 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.897507906 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.907388926 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.907411098 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.907464027 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.907478094 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.907485962 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.907515049 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.918904066 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.918961048 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.919001102 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.919015884 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.919050932 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.931364059 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.931405067 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.931427956 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.931452036 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.931476116 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.944237947 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.944278955 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.944317102 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.944322109 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.944365025 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.956224918 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.956269979 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.956307888 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.956317902 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.956352949 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.969204903 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.969257116 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.969273090 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.969286919 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.969337940 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.980572939 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.980617046 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.980647087 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:53.980654001 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.980695963 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.055037022 CET4434989713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.055109024 CET4434989713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.055159092 CET49897443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:54.055392027 CET49897443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:54.055408001 CET4434989713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.055419922 CET49897443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:54.055424929 CET4434989713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.058593035 CET49915443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:54.058613062 CET4434991513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.058705091 CET49915443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:54.058876038 CET49915443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:54.058891058 CET4434991513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.106367111 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.106415033 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.106451988 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.106460094 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.106492043 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.106513977 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.116027117 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.116074085 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.116101027 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.116106033 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.116139889 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.116161108 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.124870062 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.124914885 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.125428915 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.125428915 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.125436068 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.125482082 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.134377003 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.134419918 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.134447098 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.134452105 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.134485006 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.134495974 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.142585039 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.142628908 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.142672062 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.142677069 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.142708063 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.142724991 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.151983976 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.152028084 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.152055979 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.152060986 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.152103901 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.161359072 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.161403894 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.161441088 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.161444902 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.161477089 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.161495924 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.170124054 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.170149088 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.170186996 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.170191050 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.170226097 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.170239925 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.172772884 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.172832012 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.172832966 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.172884941 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.173285007 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.173295021 CET44349891172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.173310995 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.173345089 CET49891443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:54.546358109 CET4434989813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.546941042 CET49898443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:54.546958923 CET4434989813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.547507048 CET49898443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:54.547512054 CET4434989813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.989201069 CET4434989813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.989337921 CET4434989813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:54.989411116 CET49898443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.052398920 CET4434990413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.067732096 CET44349912104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.089983940 CET49912443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.089988947 CET44349912104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.090281010 CET44349912104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.092281103 CET49912443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.092330933 CET44349912104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.092783928 CET49912443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.103986025 CET49904443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.122313976 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.125305891 CET49913443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.125338078 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.125797033 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.126673937 CET49913443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.126760006 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.126821041 CET49913443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.129369020 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.129574060 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.129587889 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.130031109 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.130409002 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.130486965 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.130578995 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.134385109 CET49898443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.134396076 CET4434989813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.134407043 CET49898443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.134412050 CET4434989813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.136755943 CET49904443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.136761904 CET4434990413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.137242079 CET49904443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.137247086 CET4434990413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.139338970 CET44349912104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.141524076 CET49916443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.141555071 CET4434991613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.141647100 CET49916443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.141767979 CET49916443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.141776085 CET4434991613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.167361021 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.171367884 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.176827908 CET49913443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.224025965 CET4434990613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.224497080 CET49906443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.224512100 CET4434990613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.224977016 CET49906443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.224982023 CET4434990613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.408638000 CET4434990813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.409241915 CET49908443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.409256935 CET4434990813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.409740925 CET49908443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.409748077 CET4434990813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.496551037 CET4434990413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.496593952 CET4434990413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.496643066 CET49904443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.496885061 CET49904443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.496893883 CET4434990413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.496917009 CET49904443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.496926069 CET4434990413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.500837088 CET49918443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:55.500859022 CET44349918172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.500890970 CET49917443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.500914097 CET4434991713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.500916958 CET49918443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:55.500961065 CET49917443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.501159906 CET49917443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.501172066 CET4434991713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.501199961 CET49918443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:55.501214027 CET44349918172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.535494089 CET44349912104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.535547018 CET44349912104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.535583973 CET44349912104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.535593987 CET49912443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.535602093 CET44349912104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.535640955 CET49912443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.535653114 CET44349912104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.535722971 CET44349912104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.535806894 CET49912443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.535810947 CET44349912104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.543898106 CET44349912104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.543970108 CET49912443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.543973923 CET44349912104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.543988943 CET44349912104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.544032097 CET49912443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.544557095 CET49912443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.544564009 CET44349912104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.582664013 CET49919443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:55.582689047 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.582884073 CET49919443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:55.583122969 CET49919443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:55.583141088 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.620712042 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.620827913 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.620882988 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.620907068 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.620995998 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.621088028 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.621140957 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.621150970 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.621191025 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.621197939 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.629116058 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.629173040 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.629182100 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.673227072 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.673352957 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.673410892 CET49913443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.673423052 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.673516035 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.673563957 CET49913443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.673571110 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.673667908 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.673719883 CET49913443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.673727036 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.677742958 CET4434990613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.677890062 CET4434990613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.678056002 CET49906443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.678142071 CET49906443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.678163052 CET4434990613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.678183079 CET49906443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.678189039 CET4434990613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.679837942 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.679851055 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.682106972 CET49922443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.682132006 CET4434992213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.682250023 CET49922443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.682457924 CET49922443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.682471037 CET4434992213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.685369968 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.685453892 CET49913443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.685461998 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.719799042 CET49923443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.719839096 CET44349923172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.719922066 CET49923443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.720204115 CET49923443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.720222950 CET44349923172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.721395016 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.736643076 CET49913443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.736649990 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.740237951 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.782305956 CET49913443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.782325029 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.782334089 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.792669058 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.829828024 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.830943108 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.835216045 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.835278988 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.835294008 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.845558882 CET49913443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.845566988 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.849090099 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.849153996 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.849163055 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.851905107 CET4434990813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.852097988 CET4434990813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.852191925 CET49908443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.852242947 CET49908443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.852250099 CET4434990813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.852260113 CET49908443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.852266073 CET4434990813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.855057001 CET49926443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.855067015 CET4434992613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.855143070 CET49926443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.855318069 CET49926443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.855325937 CET4434992613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.857184887 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.857249022 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.857259989 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.865058899 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.865118980 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.865127087 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.872975111 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.873172045 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.873179913 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.878145933 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.878298044 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.878380060 CET49913443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.878391027 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.878436089 CET49913443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.881123066 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.881195068 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.881203890 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.884744883 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.889420033 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.889481068 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.889488935 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.893708944 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.893776894 CET49913443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.893784046 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.895426989 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.896217108 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.896225929 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.901789904 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.901866913 CET49913443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.901874065 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.901943922 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.902010918 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.902066946 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.902067900 CET49913443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.902074099 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.902199030 CET49913443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:09:55.902208090 CET44349913104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.906209946 CET49928443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.906255007 CET4434992813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.906472921 CET49928443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.906945944 CET49928443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.906968117 CET4434992813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.908260107 CET49930443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.908277035 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.908328056 CET49930443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.909197092 CET49930443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.909209013 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.915960073 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.916198969 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.916204929 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.950470924 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.951035023 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:55.951041937 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.956378937 CET4434991513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.958270073 CET49915443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.958287001 CET4434991513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.958832026 CET49915443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:55.958837986 CET4434991513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.001983881 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.041156054 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.045293093 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.045358896 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.045366049 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.050067902 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.050784111 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.050791025 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.054780960 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.054831982 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.054836035 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.064299107 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.064373016 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.064378977 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.064423084 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.073885918 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.073894978 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.073955059 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.073961020 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.074027061 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.083367109 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.083374977 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.083436012 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.092792988 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.092802048 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.092855930 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.097707033 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.097714901 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.097773075 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.107059002 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.107147932 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.116605043 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.116658926 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.121527910 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.121578932 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.130913019 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.130966902 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.135641098 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.135708094 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.145123959 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.145174980 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.154473066 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.154530048 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.251497030 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.251574039 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.256026030 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.256164074 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.263015032 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.263082027 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.265988111 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.266041040 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.271867037 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.271931887 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.274574995 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.274612904 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.274620056 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.274677992 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.274758101 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.275891066 CET49911443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:56.275904894 CET44349911172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.416754007 CET4434991513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.416825056 CET4434991513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.416876078 CET49915443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:56.422192097 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:56.422218084 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.422267914 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:56.422852993 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:56.422867060 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.436155081 CET49915443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:56.436163902 CET4434991513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.441437960 CET49935443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:56.441462994 CET4434993513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.441575050 CET49935443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:56.441920996 CET49935443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:56.441931963 CET4434993513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.690402985 CET49936443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:56.690435886 CET44349936136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.690510988 CET49936443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:56.690843105 CET49936443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:56.690856934 CET44349936136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.945197105 CET4434991613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.945756912 CET49916443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:56.945776939 CET4434991613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:56.946252108 CET49916443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:56.946258068 CET4434991613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.038518906 CET44349923172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.038764000 CET49923443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.038774967 CET44349923172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.039887905 CET44349923172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.040220022 CET49923443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.040373087 CET49923443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.040399075 CET44349923172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.082292080 CET49923443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.168729067 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.168988943 CET49930443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.169018030 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.170063972 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.170401096 CET49930443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.170569897 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.170588970 CET49930443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.211354017 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.219562054 CET49930443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.231087923 CET4434991713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.247064114 CET49917443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.247082949 CET4434991713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.248106956 CET49917443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.248112917 CET4434991713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.292184114 CET44349918172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.293133020 CET49918443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:57.293159962 CET44349918172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.293610096 CET44349918172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.294433117 CET49918443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:57.294516087 CET44349918172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.294861078 CET49918443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:57.333136082 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.333518982 CET49919443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:57.333551884 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.334573030 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.334639072 CET49919443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:57.335128069 CET49919443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:57.335201025 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.335336924 CET44349918172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.335490942 CET49919443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:57.335501909 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.378333092 CET49919443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:57.387821913 CET4434991613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.387960911 CET4434991613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.388015985 CET49916443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.388555050 CET49916443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.388577938 CET4434991613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.388588905 CET49916443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.388595104 CET4434991613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.459791899 CET4434992213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.501723051 CET49922443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.507517099 CET44349923172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.507663965 CET44349923172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.507719040 CET49923443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.507735014 CET44349923172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.507823944 CET44349923172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.507872105 CET49923443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.507879019 CET44349923172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.507989883 CET44349923172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.508035898 CET49923443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.508043051 CET44349923172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.518717051 CET44349923172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.518790007 CET49923443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.518799067 CET44349923172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.518934965 CET44349923172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.518985987 CET49923443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.575218916 CET4434992613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.620174885 CET49926443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.622118950 CET4434992813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.630491018 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.630564928 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.630614996 CET49930443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.630620003 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.630645990 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.630692005 CET49930443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.630697012 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.630709887 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.630759954 CET49930443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.630767107 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.639029980 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.639095068 CET49930443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.639103889 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.647484064 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.647557974 CET49930443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.647566080 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.665426016 CET4434991713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.665472984 CET4434991713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.665530920 CET49917443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.676589966 CET49928443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.687725067 CET49928443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.687730074 CET4434992813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.688105106 CET4434992813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.694067001 CET49930443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.729010105 CET49928443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.766814947 CET49928443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.766902924 CET4434992813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.767559052 CET49922443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.767596960 CET4434992213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.768120050 CET49922443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.768126011 CET4434992213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.768764973 CET49928443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.769268990 CET49926443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.769277096 CET4434992613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.769746065 CET49926443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.769750118 CET4434992613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.770256042 CET49917443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.770266056 CET4434991713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.770294905 CET49917443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.770299911 CET4434991713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.773535013 CET49939443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.773565054 CET4434993913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.773619890 CET49939443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.773751974 CET49939443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.773768902 CET4434993913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.778600931 CET49940443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.778620005 CET4434994013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.778678894 CET49940443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.779009104 CET49940443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:57.779020071 CET4434994013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.783543110 CET49923443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.783550978 CET44349923172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.811325073 CET4434992813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.831481934 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.835648060 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.835700035 CET49930443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.835710049 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.843924999 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.843986034 CET49930443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.843993902 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.852081060 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.852132082 CET49930443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.852138996 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.860287905 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.860337973 CET49930443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.860344887 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.860451937 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.860485077 CET49930443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.860614061 CET49930443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:09:57.860626936 CET44349930172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.872931004 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.874082088 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:57.874098063 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.875232935 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.875720978 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:57.875859022 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:57.875895977 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:57.925046921 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.029998064 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.030033112 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.030056000 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.030081987 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.030103922 CET49919443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:58.030118942 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.030143023 CET49919443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:58.043375015 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.043406010 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.043431997 CET49919443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:58.043443918 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.043488979 CET49919443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:58.050235033 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.062612057 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.063512087 CET49919443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:58.063520908 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.086534977 CET4434992613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.086694002 CET4434992613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.086759090 CET49926443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.086935997 CET49926443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.086946964 CET4434992613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.086956978 CET49926443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.086961031 CET4434992613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.090284109 CET49941443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.090316057 CET4434994113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.090384007 CET49941443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.090533972 CET49941443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.090548038 CET4434994113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.100210905 CET44349936136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.100476027 CET49936443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.100493908 CET44349936136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.100841999 CET44349936136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.101151943 CET49936443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.101213932 CET44349936136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.101315022 CET49936443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.101330996 CET49936443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.101341963 CET44349936136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.112188101 CET4434992213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.112248898 CET4434992213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.112387896 CET49922443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.112437963 CET49922443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.112437963 CET49922443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.112454891 CET4434992213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.112462997 CET4434992213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.112515926 CET49919443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:58.114837885 CET49942443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.114856958 CET4434994213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.114919901 CET49942443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.115030050 CET49942443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.115041018 CET4434994213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.116167068 CET44349918172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.118063927 CET44349918172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.118125916 CET49918443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:58.118736029 CET4434992813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.118788004 CET4434992813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.118840933 CET49928443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.118948936 CET49918443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:58.118954897 CET44349918172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.119937897 CET49928443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.119952917 CET4434992813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.126979113 CET49943443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:58.127005100 CET44349943142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.127063990 CET49943443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:58.128484011 CET49943443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:58.128498077 CET44349943142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.149456978 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.204231024 CET49919443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:58.204263926 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.234882116 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.234905005 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.234961987 CET49919443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:58.234985113 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.235022068 CET49919443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:58.235363007 CET49919443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:58.235410929 CET44349919172.217.21.36192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.235474110 CET49919443192.168.2.6172.217.21.36
                                                                                                                                          Nov 22, 2024 22:09:58.250435114 CET49944443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:58.250457048 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.250540972 CET49944443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:58.251039982 CET49944443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:09:58.251053095 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.268434048 CET49945443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.268481970 CET4434994513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.268543959 CET49945443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.268770933 CET49945443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.268785954 CET4434994513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.285016060 CET4434993513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.285588980 CET49935443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.285608053 CET4434993513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.286123991 CET49935443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.286128998 CET4434993513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.651576996 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.651633978 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.651669979 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.651693106 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.651701927 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.651722908 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.651751041 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.651757956 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.651770115 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.651793003 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.651856899 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.693084955 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.710429907 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.710525990 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.710567951 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.710567951 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.710616112 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.710628033 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.710649014 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.710669041 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.861392975 CET4434993513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.861454010 CET4434993513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.861545086 CET49935443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.861937046 CET49935443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.861947060 CET4434993513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.865617990 CET49948443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.865634918 CET4434994813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.865701914 CET49948443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.865854025 CET49948443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:58.865868092 CET4434994813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.883060932 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.883111954 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.883137941 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.883150101 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.883176088 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.883193016 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.918971062 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.919018030 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.919038057 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.919055939 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.919075012 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.919099092 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.924695969 CET44349936136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.924757957 CET49936443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.924763918 CET44349936136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.924797058 CET44349936136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.924803019 CET49936443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.924838066 CET49936443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.926719904 CET49936443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.926729918 CET44349936136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.944495916 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.944541931 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.944566011 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.944574118 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.944598913 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:58.944616079 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:59.072884083 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.072938919 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.072968006 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:59.072979927 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.073009968 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:59.073024988 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:59.094095945 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.094139099 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.094177008 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:59.094185114 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.094211102 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:59.094233036 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:59.094261885 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.094422102 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.095077038 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:59.095088959 CET44349934136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.095097065 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:59.095117092 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:59.095129967 CET49934443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:59.282152891 CET49949443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:59.282171011 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.282563925 CET49950443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:59.282588959 CET44349950136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.282602072 CET49949443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:59.282634020 CET49950443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:59.283307076 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:59.283318043 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.283370972 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:59.283916950 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:59.283927917 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.284279108 CET49950443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:59.284290075 CET44349950136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.284423113 CET49949443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:59.284430981 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.340506077 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:59.340521097 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.340572119 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:59.340881109 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:09:59.340888977 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.492804050 CET4434994013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.496684074 CET49940443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:59.496704102 CET4434994013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.497225046 CET49940443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:59.497229099 CET4434994013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.562551975 CET4434993913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.567450047 CET49939443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:59.567468882 CET4434993913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.567931890 CET49939443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:59.567938089 CET4434993913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.927306890 CET4434994013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.927356005 CET4434994013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.927406073 CET49940443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:59.968381882 CET49940443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:59.968398094 CET4434994013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:59.968416929 CET49940443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:09:59.968422890 CET4434994013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.005234003 CET4434993913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.005392075 CET4434993913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.005470991 CET49939443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.010826111 CET49939443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.010843039 CET4434993913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.010854006 CET49939443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.010859966 CET4434993913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.013010979 CET49956443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.013025999 CET4434995613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.013087034 CET49956443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.015901089 CET49957443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.015925884 CET4434995713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.015986919 CET49957443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.016031981 CET49956443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.016041040 CET4434995613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.016113997 CET49957443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.016127110 CET4434995713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.070534945 CET4434994213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.071645975 CET44349943142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.112411022 CET49942443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.116194010 CET49943443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:00.120455980 CET49943443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:00.120487928 CET44349943142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.120975971 CET44349943142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.121650934 CET49943443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:00.121762991 CET44349943142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.121841908 CET49943443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:00.128355026 CET49942443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.128361940 CET4434994213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.129257917 CET49942443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.129262924 CET4434994213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.134293079 CET4434994113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.134767056 CET49941443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.134789944 CET4434994113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.135318041 CET49941443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.135324001 CET4434994113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.163378954 CET44349943142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.187144995 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.188425064 CET49944443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:00.188440084 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.188788891 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.191833973 CET4434994513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.197413921 CET49945443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.197458029 CET4434994513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.197654963 CET49944443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:00.197731018 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.197786093 CET49944443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:00.201025963 CET4434994513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.201119900 CET49945443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.201440096 CET49945443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.201623917 CET4434994513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.204998016 CET49945443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.205013990 CET4434994513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.239362001 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.246596098 CET49945443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.513719082 CET4434994213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.513858080 CET4434994213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.513912916 CET49942443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.514081955 CET49942443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.514081955 CET49942443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.514091015 CET4434994213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.514096975 CET4434994213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.519167900 CET49959443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.519196987 CET4434995913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.519284010 CET49959443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.519443035 CET49959443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.519457102 CET4434995913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.585943937 CET4434994813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.586014986 CET4434994113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.586174965 CET4434994113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.586226940 CET49941443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.586357117 CET49941443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.586365938 CET4434994113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.586569071 CET49948443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.586581945 CET4434994813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.587110996 CET49948443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.587115049 CET4434994813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.589591026 CET49961443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.589690924 CET4434996113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.589762926 CET49961443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.589911938 CET49961443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.589946032 CET4434996113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.674382925 CET4434994513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.674482107 CET4434994513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.674530029 CET49945443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.675189972 CET49945443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:00.675203085 CET4434994513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.689168930 CET44349950136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.689404964 CET49950443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:00.689412117 CET44349950136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.689699888 CET44349950136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.690115929 CET49950443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:00.690166950 CET44349950136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.690260887 CET49950443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:00.690274954 CET44349950136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.736301899 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.738495111 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:00.738527060 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.739031076 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.739361048 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:00.739453077 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.739706039 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:00.739739895 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.787667036 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.796406031 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:00.796428919 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.797303915 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.797368050 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:00.797770977 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:00.797821999 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.798012972 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:00.798019886 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.849035978 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:00.890372992 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.890414000 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.890440941 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.890465975 CET49944443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:00.890479088 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.890490055 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.890525103 CET49944443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:00.895370960 CET44349943142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.896034956 CET44349943142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.896107912 CET49943443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:00.896789074 CET49943443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:00.896809101 CET44349943142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.898710012 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.898780107 CET49944443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:00.898789883 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.914454937 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.914504051 CET49944443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:00.914513111 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.924112082 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.924160957 CET49944443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:00.924169064 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:00.969675064 CET49944443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:01.010040998 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.019551992 CET4434994813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.019715071 CET4434994813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.019956112 CET49948443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.019989014 CET49948443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.019996881 CET4434994813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.020008087 CET49948443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.020011902 CET4434994813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.023152113 CET49963443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.023204088 CET4434996313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.023279905 CET49963443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.023487091 CET49963443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.023518085 CET4434996313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.063370943 CET49944443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:01.063381910 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.084428072 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.084764957 CET49949443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.084775925 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.085273027 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.085675001 CET49949443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.085788012 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.085820913 CET49949443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.103715897 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.103796959 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.103799105 CET49944443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:01.103827000 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.103871107 CET49944443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:01.104091883 CET49944443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:01.104168892 CET44349944142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.104346991 CET49944443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:01.127387047 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.128211021 CET49949443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.250067949 CET44349950136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.250085115 CET44349950136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.250139952 CET44349950136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.250144005 CET49950443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.250190020 CET49950443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.251076937 CET49950443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.251085043 CET44349950136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.517610073 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.517648935 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.517676115 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.517709017 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.517719984 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.517757893 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.517780066 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.517785072 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.569283962 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.572176933 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.572204113 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.572242975 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.572251081 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.572298050 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.578146935 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.578180075 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.578188896 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.578224897 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.578229904 CET49949443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.578246117 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.578255892 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.578285933 CET49949443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.578325987 CET49949443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.582302094 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.582323074 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.582329988 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.582356930 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.582387924 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.582396984 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.582412958 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.582422018 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.582423925 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.582436085 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.582459927 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.634865046 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.634881020 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.634973049 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.634983063 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.635361910 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.729429960 CET4434995713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.730016947 CET49957443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.730031967 CET4434995713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.730509043 CET49957443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.730514050 CET4434995713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.733946085 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.733987093 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.734028101 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.734035969 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.734055042 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.734100103 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.761308908 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.761334896 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.761401892 CET49949443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.761413097 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.761449099 CET49949443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.768726110 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.768745899 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.768821001 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.768829107 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.768872976 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.793091059 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.793118000 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.793231010 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.793240070 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.793286085 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.801984072 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.802021980 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.802107096 CET49949443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.802117109 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.802156925 CET49949443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.802170992 CET49949443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.804438114 CET4434995613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.807861090 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.807877064 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.807975054 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.807984114 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.808193922 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.808773994 CET49956443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.808793068 CET4434995613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.809376001 CET49956443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.809380054 CET4434995613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.838382006 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.838413000 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.838500023 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.838505983 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.840205908 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.863738060 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.863766909 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.863886118 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.863890886 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.863943100 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.937958002 CET49964443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.937968016 CET44349964136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.938318014 CET49965443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.938334942 CET44349965136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.938357115 CET49964443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.938405991 CET49965443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.938886881 CET49966443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.938894987 CET44349966136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.939244986 CET49964443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.939253092 CET44349964136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.939269066 CET49966443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.939615965 CET49965443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.939627886 CET44349965136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.939802885 CET49966443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.939816952 CET44349966136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.943015099 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.943044901 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.943106890 CET49949443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.943113089 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.943144083 CET49949443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.943159103 CET49949443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.946944952 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.947005033 CET49949443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.947011948 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.947035074 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.947079897 CET49949443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.947191000 CET49949443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.947196007 CET4434994913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.947328091 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.947349072 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.947405100 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.947412014 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.947438002 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.947458029 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.952903986 CET49967443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.952912092 CET4434996713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.952974081 CET49967443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.953181028 CET49967443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:01.953191996 CET4434996713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.962039948 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.962091923 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.962121964 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.962129116 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.962157965 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:01.962167025 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.962182045 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.962210894 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.962552071 CET49951443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:01.962559938 CET44349951136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.006212950 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.006257057 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.006310940 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:02.006331921 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.006345034 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:02.006371975 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:02.024040937 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.024094105 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.024147987 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:02.024153948 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.024207115 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:02.024599075 CET49952443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:02.024607897 CET44349952136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.184281111 CET4434995713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.184336901 CET4434995713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.184433937 CET49957443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:02.198422909 CET49957443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:02.198441029 CET4434995713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.198451042 CET49957443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:02.198457003 CET4434995713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.202159882 CET49968443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:02.202255011 CET4434996813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.202461004 CET49968443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:02.202616930 CET49968443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:02.202651978 CET4434996813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.273861885 CET4434995613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.274012089 CET4434995613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.274085999 CET49956443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:02.274291039 CET49956443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:02.274302006 CET4434995613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.274312019 CET49956443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:02.274317026 CET4434995613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.279501915 CET49969443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:02.279525042 CET4434996913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.279618979 CET49969443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:02.280018091 CET49969443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:02.280031919 CET4434996913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.406573057 CET4434996113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.407166958 CET49961443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:02.407212973 CET4434996113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.407653093 CET49961443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:02.407665968 CET4434996113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.787837029 CET4434995913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.832350016 CET49959443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:02.851730108 CET4434996113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.851885080 CET4434996113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.852204084 CET49961443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:02.894205093 CET4434996313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.948363066 CET49963443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.026087999 CET49959443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.026124001 CET4434995913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.026576996 CET49959443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.026585102 CET4434995913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.029587030 CET49961443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.029587030 CET49961443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.029634953 CET4434996113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.029661894 CET4434996113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.030865908 CET49963443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.030883074 CET4434996313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.031290054 CET49963443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.031301022 CET4434996313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.036447048 CET49973443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.036463022 CET4434997313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.036540985 CET49973443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.036814928 CET49973443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.036824942 CET4434997313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.360874891 CET4434995913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.361021996 CET4434995913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.361072063 CET49959443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.361545086 CET49959443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.361569881 CET4434995913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.361582041 CET49959443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.361588955 CET4434995913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.365309000 CET4434996313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.365371943 CET4434996313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.365427017 CET49963443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.366022110 CET44349965136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.366295099 CET49965443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:03.366316080 CET44349965136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.366673946 CET49963443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.366673946 CET49963443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.366700888 CET4434996313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.366724968 CET4434996313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.367500067 CET44349965136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.367834091 CET49965443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:03.368022919 CET44349965136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.368041992 CET49965443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:03.368041992 CET49965443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:03.368130922 CET44349965136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.370341063 CET44349966136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.370598078 CET49966443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:03.370611906 CET44349966136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.371117115 CET49974443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.371145964 CET4434997413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.371205091 CET49974443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.372342110 CET49975443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.372363091 CET4434997513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.372409105 CET49975443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.373341084 CET49974443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.373358965 CET4434997413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.373568058 CET49975443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.373585939 CET4434997513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.374439001 CET44349966136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.374506950 CET49966443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:03.374875069 CET49966443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:03.375039101 CET49966443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:03.375041008 CET44349966136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.375102997 CET49966443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:03.375116110 CET44349966136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.409470081 CET49965443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:03.415188074 CET44349964136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.415417910 CET49964443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:03.415431023 CET44349964136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.416630030 CET44349964136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.417012930 CET49964443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:03.417166948 CET49964443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:03.417191982 CET44349964136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.417201042 CET49964443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:03.417305946 CET44349964136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.424587965 CET49966443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:03.464720011 CET49964443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:03.688438892 CET4434996713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.688673019 CET49967443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.688694000 CET4434996713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.689047098 CET4434996713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.689402103 CET49967443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.689470053 CET4434996713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.690675974 CET49967443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.731338978 CET4434996713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.986356020 CET4434996813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.987061024 CET49968443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.987122059 CET4434996813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:03.987638950 CET49968443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:03.987653017 CET4434996813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.067365885 CET4434996913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.067948103 CET49969443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.067964077 CET4434996913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.068470001 CET49969443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.068475008 CET4434996913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.170309067 CET4434996713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.170330048 CET4434996713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.170362949 CET4434996713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.170404911 CET49967443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.170440912 CET4434996713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.170461893 CET49967443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.170490980 CET49967443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.348051071 CET44349966136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.348134995 CET49966443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:04.348145008 CET44349966136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.348169088 CET44349966136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.348177910 CET4434996713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.348190069 CET49966443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:04.348201036 CET4434996713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.348242998 CET49966443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:04.348300934 CET49967443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.348300934 CET49967443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.348318100 CET4434996713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.350228071 CET49967443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.350496054 CET49966443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:04.350502014 CET44349966136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.357824087 CET44349965136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.357907057 CET49965443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:04.357922077 CET44349965136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.358012915 CET49965443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:04.358021021 CET44349965136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.358063936 CET44349965136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.358114958 CET49965443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:04.359508991 CET49965443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:04.359523058 CET44349965136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.359534025 CET49965443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:04.359577894 CET49965443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:04.396569014 CET44349964136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.396662951 CET49964443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:04.396672010 CET44349964136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.396719933 CET49964443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:04.396725893 CET44349964136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.396800041 CET44349964136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.398192883 CET49964443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:04.398201942 CET44349964136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.398210049 CET49964443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:04.398231030 CET49964443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:04.398245096 CET49964443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:04.398978949 CET4434996713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.398994923 CET4434996713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.399061918 CET49967443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.399094105 CET4434996713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.399386883 CET49967443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.433902025 CET4434996813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.433950901 CET4434996813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.434139013 CET49968443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.434604883 CET49968443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.434604883 CET49968443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.434647083 CET4434996813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.434675932 CET4434996813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.437913895 CET49977443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.437938929 CET4434997713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.438028097 CET49977443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.438205957 CET49977443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.438218117 CET4434997713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.510680914 CET4434996913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.510771990 CET4434996913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.510925055 CET49969443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.510951996 CET49969443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.510966063 CET4434996913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.510978937 CET49969443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.510986090 CET4434996913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.513509035 CET49978443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.513540030 CET4434997813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.513680935 CET49978443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.513849974 CET49978443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.513865948 CET4434997813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.517640114 CET4434996713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.517657995 CET4434996713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.517718077 CET49967443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.517734051 CET4434996713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.518404007 CET49967443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.523230076 CET4434996713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.523294926 CET49967443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.523300886 CET4434996713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.523641109 CET49967443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.523650885 CET4434996713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.523664951 CET49967443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.523680925 CET49967443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.523693085 CET49967443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.623044014 CET4434997313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.623737097 CET49973443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.623750925 CET4434997313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:04.624252081 CET49973443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:04.624255896 CET4434997313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.020248890 CET49981443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:05.020265102 CET44349981136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.020328999 CET49981443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:05.021991014 CET49981443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:05.022001028 CET44349981136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.067647934 CET4434997313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.067799091 CET4434997313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.067882061 CET49973443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:05.068088055 CET49973443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:05.068095922 CET4434997313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.068108082 CET49973443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:05.068111897 CET4434997313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.071579933 CET49983443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:05.071588993 CET4434998313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.071665049 CET49983443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:05.071924925 CET49983443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:05.071933985 CET4434998313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.157387018 CET4434997413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.157854080 CET49974443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:05.157886982 CET4434997413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.160058975 CET49974443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:05.160068035 CET4434997413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.163018942 CET4434997513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.163486004 CET49975443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:05.163500071 CET4434997513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.164071083 CET49975443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:05.164076090 CET4434997513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.605550051 CET4434997513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.605709076 CET4434997513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.605787992 CET49975443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:05.624149084 CET4434997413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.624205112 CET4434997413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.624268055 CET49974443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:05.726182938 CET49975443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:05.726205111 CET4434997513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.726217985 CET49975443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:05.726222992 CET4434997513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.732290983 CET49974443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:05.732312918 CET4434997413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.732326984 CET49974443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:05.732333899 CET4434997413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.740997076 CET49985443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:05.741025925 CET4434998513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.741096020 CET49985443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:05.741386890 CET49986443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:05.741406918 CET4434998613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.741463900 CET49986443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:05.741549015 CET49985443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:05.741563082 CET4434998513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.741949081 CET49986443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:05.741961956 CET4434998613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.751817942 CET49987443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:10:05.751835108 CET4434998720.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.751907110 CET49987443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:10:05.752628088 CET49987443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:10:05.752639055 CET4434998720.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.150830030 CET4434997713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.151477098 CET49977443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:06.151499987 CET4434997713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.152143002 CET49977443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:06.152148008 CET4434997713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.314757109 CET4434997813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.316246986 CET49978443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:06.316277027 CET4434997813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.317158937 CET49978443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:06.317174911 CET4434997813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.460031986 CET44349981136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.460283995 CET49981443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:06.460293055 CET44349981136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.460796118 CET44349981136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.461200953 CET49981443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:06.461289883 CET44349981136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.461394072 CET49981443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:06.461427927 CET44349981136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.586193085 CET4434997713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.586235046 CET4434997713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.586281061 CET49977443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:06.586515903 CET49977443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:06.586523056 CET4434997713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.586533070 CET49977443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:06.586536884 CET4434997713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.591260910 CET49988443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:06.591269970 CET4434998813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.591342926 CET49988443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:06.591718912 CET49988443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:06.591727972 CET4434998813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.763833046 CET4434997813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.763884068 CET4434997813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.763938904 CET49978443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:06.763953924 CET4434997813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.764000893 CET4434997813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.764053106 CET49978443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:06.764574051 CET49978443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:06.764590025 CET4434997813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.769329071 CET49989443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:06.769350052 CET4434998913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.769419909 CET49989443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:06.770246029 CET49989443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:06.770260096 CET4434998913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.797739983 CET4434998313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.798227072 CET49983443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:06.798240900 CET4434998313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:06.798926115 CET49983443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:06.798930883 CET4434998313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.027861118 CET44349981136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.027976990 CET49981443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:07.027985096 CET44349981136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.028069973 CET44349981136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.028151035 CET49981443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:07.032784939 CET49981443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:07.032790899 CET44349981136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.062463045 CET49991443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:07.062504053 CET44349991136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.062593937 CET49991443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:07.062830925 CET49991443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:07.062846899 CET44349991136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.232275009 CET4434998313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.232341051 CET4434998313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.232601881 CET49983443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:07.232640982 CET49983443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:07.232645988 CET4434998313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.232667923 CET49983443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:07.232672930 CET4434998313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.235862970 CET49992443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:07.235884905 CET4434999213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.235958099 CET49992443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:07.236130953 CET49992443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:07.236143112 CET4434999213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.542720079 CET4434998513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.543350935 CET49985443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:07.543363094 CET4434998513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.544009924 CET49985443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:07.544014931 CET4434998513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.596117973 CET4434998613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.596483946 CET49986443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:07.596501112 CET4434998613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.597027063 CET49986443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:07.597032070 CET4434998613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.987447977 CET4434998513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.987502098 CET4434998513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.987550974 CET49985443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:07.987814903 CET49985443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:07.987828970 CET4434998513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.987854958 CET49985443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:07.987860918 CET4434998513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.992264032 CET49994443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:07.992280960 CET4434999413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:07.992362976 CET49994443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:07.992520094 CET49994443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:07.992530107 CET4434999413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.019006014 CET4434998720.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.019098997 CET49987443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:10:08.021142006 CET49987443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:10:08.021147966 CET4434998720.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.021334887 CET4434998720.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.023781061 CET49987443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:10:08.023852110 CET49987443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:10:08.023855925 CET4434998720.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.024024963 CET49987443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:10:08.053225994 CET4434998613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.053286076 CET4434998613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.053390026 CET49986443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:08.053396940 CET4434998613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.053699017 CET49986443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:08.053708076 CET4434998613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.053718090 CET49986443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:08.054052114 CET4434998613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.054120064 CET4434998613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.054173946 CET49986443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:08.057215929 CET49995443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:08.057256937 CET4434999513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.057377100 CET49995443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:08.057701111 CET49995443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:08.057717085 CET4434999513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.067326069 CET4434998720.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.303985119 CET4434998813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.304636955 CET49988443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:08.304649115 CET4434998813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.305290937 CET49988443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:08.305294991 CET4434998813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.512859106 CET44349991136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.513200998 CET49991443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:08.513212919 CET44349991136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.514364958 CET44349991136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.514810085 CET49991443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:08.514971972 CET44349991136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.515028000 CET49991443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:08.515140057 CET44349991136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.564266920 CET49991443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:08.573364019 CET4434998720.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.573609114 CET4434998720.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.573672056 CET49987443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:10:08.573997974 CET49987443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:10:08.574007034 CET4434998720.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.574018955 CET49987443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:10:08.624521971 CET4434998913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.625086069 CET49989443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:08.625097990 CET4434998913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.626544952 CET49989443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:08.626550913 CET4434998913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.740505934 CET4434998813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.740525007 CET4434998813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.740587950 CET49988443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:08.740612984 CET4434998813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.740655899 CET49988443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:08.741643906 CET49988443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:08.741648912 CET4434998813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.741667032 CET49988443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:08.741786957 CET4434998813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.741811991 CET4434998813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.741874933 CET49988443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:08.746700048 CET49996443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:08.746722937 CET4434999613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.746804953 CET49996443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:08.746957064 CET49996443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:08.746968031 CET4434999613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.958739996 CET4434999213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.959378958 CET49992443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:08.959414959 CET4434999213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:08.960022926 CET49992443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:08.960027933 CET4434999213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:09.080938101 CET4434998913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:09.080965996 CET4434998913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:09.081084967 CET49989443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:09.081106901 CET4434998913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:09.082070112 CET4434998913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:09.082144022 CET49989443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:09.083064079 CET49989443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:09.083080053 CET4434998913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:09.083091974 CET49989443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:09.083097935 CET4434998913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:09.086385965 CET49999443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:09.086479902 CET4434999913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:09.086570978 CET49999443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:09.086760044 CET49999443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:09.086795092 CET4434999913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:09.091025114 CET44349991136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:09.091133118 CET49991443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:09.091147900 CET44349991136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:09.091217995 CET49991443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:09.091242075 CET44349991136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:09.091294050 CET49991443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:09.093060970 CET49991443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:09.093075037 CET44349991136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:09.392888069 CET4434999213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:09.395731926 CET4434999213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:09.395807028 CET49992443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:09.395858049 CET49992443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:09.395867109 CET4434999213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:09.395879984 CET49992443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:09.395885944 CET4434999213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:09.399090052 CET50000443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:09.399121046 CET4435000013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:09.399204969 CET50000443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:09.399368048 CET50000443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:09.399383068 CET4435000013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:09.734587908 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:09.734605074 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:09.734699965 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:09.734961987 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:09.734971046 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:09.781986952 CET4434999413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:09.782670021 CET49994443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:09.782685041 CET4434999413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:09.783260107 CET49994443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:09.783263922 CET4434999413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.065614939 CET4434999513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.110985994 CET49995443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:10.226397038 CET4434999413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.229559898 CET4434999413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.229631901 CET49994443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:10.408453941 CET49995443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:10.408483982 CET4434999513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.409302950 CET49995443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:10.409308910 CET4434999513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.411932945 CET49994443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:10.411942005 CET4434999413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.411953926 CET49994443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:10.411957979 CET4434999413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.420171022 CET50004443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:10.420288086 CET4435000413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.420365095 CET50004443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:10.420850039 CET50004443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:10.420883894 CET4435000413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.592195988 CET4434999613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.592998028 CET49996443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:10.593017101 CET4434999613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.593872070 CET49996443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:10.593875885 CET4434999613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.739217997 CET4434999513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.742177010 CET4434999513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.742265940 CET49995443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:10.742328882 CET49995443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:10.742341995 CET4434999513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.742356062 CET49995443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:10.742363930 CET4434999513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.745744944 CET50006443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:10.745786905 CET4435000613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.745904922 CET50006443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:10.746130943 CET50006443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:10.746148109 CET4435000613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.804661989 CET4434999913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.805207014 CET49999443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:10.805259943 CET4434999913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.805707932 CET49999443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:10.805721045 CET4434999913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.992882013 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.993252993 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:10.993264914 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.993711948 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.994111061 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:10.994187117 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:10.994298935 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:11.035375118 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.045119047 CET4434999613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.048764944 CET4434999613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.048980951 CET49996443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:11.049192905 CET49996443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:11.049202919 CET4434999613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.049212933 CET49996443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:11.049216986 CET4434999613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.052151918 CET50007443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:11.052164078 CET4435000713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.052242041 CET50007443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:11.052380085 CET50007443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:11.052388906 CET4435000713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.127051115 CET49714443192.168.2.6167.89.123.122
                                                                                                                                          Nov 22, 2024 22:10:11.127059937 CET44349714167.89.123.122192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.238594055 CET4434999913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.241897106 CET4434999913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.241956949 CET49999443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:11.242011070 CET49999443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:11.242029905 CET4434999913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.242043972 CET49999443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:11.242050886 CET4434999913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.243686914 CET4435000013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.244226933 CET50000443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:11.244245052 CET4435000013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.244796991 CET50000443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:11.244803905 CET4435000013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.247292042 CET50008443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:11.247332096 CET4435000813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.247464895 CET50008443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:11.247610092 CET50008443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:11.247627974 CET4435000813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.563533068 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.563587904 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.563635111 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.563646078 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:11.563656092 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.563697100 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:11.563702106 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.563739061 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.563782930 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:11.563787937 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.572551966 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.572623014 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:11.572628021 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.627052069 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:11.627057076 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.673921108 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:11.683160067 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.696485996 CET4435000013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.696819067 CET4435000013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.696873903 CET50000443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:11.696921110 CET50000443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:11.696928024 CET4435000013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.696937084 CET50000443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:11.696942091 CET4435000013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.699870110 CET50009443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:11.699892044 CET4435000913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.699955940 CET50009443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:11.700112104 CET50009443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:11.700124979 CET4435000913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.737885952 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:11.737890959 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.783219099 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:11.789278030 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.792469025 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.792521000 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:11.792526960 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.800235987 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.800292969 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:11.800297976 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.808320999 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.808372021 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:11.808376074 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.824255943 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.824331999 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:11.824337006 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.831207991 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.831274986 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:11.831279039 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.838269949 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.838332891 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:11.838337898 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.845253944 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.845313072 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:11.845319033 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.852253914 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.852349997 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:11.852355003 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.859271049 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.859333992 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:11.859338045 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.866208076 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.866300106 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:11.866305113 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.873245001 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.873295069 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:11.873300076 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.923811913 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:11.989489079 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.992240906 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.992291927 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:11.992297888 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.997720003 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.998877048 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:11.998888969 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.003096104 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.003196001 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:12.003207922 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.013463974 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.013533115 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:12.013545036 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.013601065 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:12.023555040 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.023574114 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.023655891 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:12.023677111 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.023745060 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:12.023756027 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.023823023 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.023916006 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:12.024296999 CET50003443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:12.024322987 CET44350003104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.028863907 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:12.028953075 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.029036045 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:12.029301882 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:12.029336929 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.039130926 CET50012443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:12.039155960 CET44350012104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.039230108 CET50012443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:12.040940046 CET50012443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:12.040966034 CET44350012104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.110799074 CET50013443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:12.110830069 CET44350013104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.110894918 CET50013443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:12.111146927 CET50013443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:12.111161947 CET44350013104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.111684084 CET50014443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:12.111737013 CET44350014104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.111813068 CET50014443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:12.112086058 CET50014443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:12.112113953 CET44350014104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.114598989 CET50015443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:12.114609003 CET44350015104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.114680052 CET50015443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:12.114844084 CET50015443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:12.114852905 CET44350015104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.203805923 CET4435000413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.204444885 CET50004443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:12.204504013 CET4435000413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.204931021 CET50004443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:12.204947948 CET4435000413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.466065884 CET4435000613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.466609955 CET50006443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:12.466655970 CET4435000613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.467071056 CET50006443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:12.467084885 CET4435000613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.650371075 CET4435000413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.653422117 CET4435000413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.653585911 CET50004443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:12.690748930 CET50004443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:12.690748930 CET50004443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:12.690810919 CET4435000413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.690841913 CET4435000413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.757215023 CET50018443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:12.757271051 CET4435001813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.757352114 CET50018443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:12.757767916 CET50018443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:12.757796049 CET4435001813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.899079084 CET4435000613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.899231911 CET4435000613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.899302959 CET50006443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:12.901503086 CET50006443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:12.901503086 CET50006443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:12.901535034 CET4435000613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.901559114 CET4435000613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.921570063 CET4435000713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.938422918 CET50019443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:12.938436031 CET4435001913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.938615084 CET50019443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:12.938787937 CET50007443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:12.938803911 CET4435000713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.942410946 CET50007443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:12.942415953 CET4435000713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.945705891 CET50019443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:12.945715904 CET4435001913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.971407890 CET4435000813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.975745916 CET50008443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:12.975764036 CET4435000813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:12.976229906 CET50008443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:12.976237059 CET4435000813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.293222904 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.293538094 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:13.293550014 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.294661999 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.295133114 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:13.295308113 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.295452118 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:13.299271107 CET44350012104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.299472094 CET50012443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.299479008 CET44350012104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.299937010 CET44350012104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.300362110 CET50012443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.300430059 CET44350012104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.300513029 CET50012443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.327627897 CET44350014104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.336489916 CET50014443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.336497068 CET44350014104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.337594032 CET44350014104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.338295937 CET50014443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.338466883 CET44350014104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.338484049 CET50014443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.343329906 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.347332001 CET44350012104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.372983932 CET44350013104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.373065948 CET44350015104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.373239040 CET50013443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.373254061 CET44350013104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.373349905 CET50015443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.373358011 CET44350015104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.374389887 CET44350015104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.374397993 CET44350013104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.374464035 CET50015443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.374847889 CET50013443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.375025034 CET44350013104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.375164986 CET50015443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.375219107 CET44350015104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.375330925 CET50013443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.375416040 CET50015443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.375421047 CET44350015104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.377919912 CET4435000713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.377994061 CET4435000713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.378040075 CET50007443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:13.378294945 CET50007443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:13.378294945 CET50007443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:13.378305912 CET4435000713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.378317118 CET4435000713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.379090071 CET50014443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.379101992 CET44350014104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.381783009 CET50020443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:13.381887913 CET4435002013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.381967068 CET50020443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:13.382163048 CET50020443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:13.382199049 CET4435002013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.419368029 CET44350013104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.425981045 CET50015443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.457137108 CET4435000813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.460294008 CET4435000813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.460352898 CET50008443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:13.460483074 CET50008443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:13.460505962 CET4435000813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.460520029 CET50008443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:13.460529089 CET4435000813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.463838100 CET50021443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:13.463861942 CET4435002113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.463934898 CET50021443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:13.464087009 CET50021443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:13.464097977 CET4435002113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.489324093 CET4435000913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.489883900 CET50009443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:13.489901066 CET4435000913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.490606070 CET50009443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:13.490612030 CET4435000913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.851231098 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.851438046 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.851516008 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:13.851541996 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.894788027 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:13.970758915 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.970874071 CET44350015104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.970897913 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.970978022 CET44350015104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.970983028 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.970983028 CET44350012104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.970987082 CET4435000913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.971065044 CET4435000913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.971065998 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:13.971066952 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.971067905 CET44350012104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.971081972 CET44350013104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.971101046 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.971105099 CET44350014104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.971136093 CET44350013104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.971208096 CET44350013104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.971259117 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.971260071 CET44350014104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.971268892 CET50015443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.971299887 CET44350013104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.971307993 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:13.971307993 CET50009443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:13.971323967 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.971342087 CET50012443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.971400976 CET50013443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.971401930 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.971416950 CET44350013104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.971448898 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:13.971448898 CET50014443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.971448898 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:13.971460104 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.971553087 CET50009443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:13.971568108 CET44350013104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.971570015 CET4435000913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.971584082 CET50009443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:13.971590042 CET4435000913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.971626997 CET50013443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.974739075 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.974805117 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:13.974812984 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.975074053 CET50014443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.975084066 CET44350014104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.976349115 CET50012443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.976352930 CET44350012104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.976666927 CET50015443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.976676941 CET44350015104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.981205940 CET50022443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:13.981292963 CET4435002213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.981399059 CET50022443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:13.981463909 CET50013443192.168.2.6104.18.36.90
                                                                                                                                          Nov 22, 2024 22:10:13.981467962 CET44350013104.18.36.90192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.982589960 CET50022443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:13.982623100 CET4435002213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.983237982 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:13.983302116 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:13.983309031 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.019082069 CET50023443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.019140005 CET44350023172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.019229889 CET50023443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.019792080 CET50023443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.019828081 CET44350023172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.020569086 CET50024443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.020593882 CET44350024172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.020667076 CET50024443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.021024942 CET50025443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.021045923 CET44350025172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.021106958 CET50025443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.021456003 CET50024443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.021469116 CET44350024172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.021939039 CET50025443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.021950006 CET44350025172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.022306919 CET50026443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.022314072 CET44350026172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.022377014 CET50026443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.022696018 CET50026443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.022703886 CET44350026172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.029170990 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.091531992 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.095199108 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.095283031 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.095290899 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.103708982 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.103769064 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.103776932 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.112114906 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.112217903 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.112229109 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.121076107 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.121150017 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.121160030 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.128952026 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.129013062 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.129029036 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.145382881 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.145534039 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.145581007 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.145589113 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.145638943 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.153820992 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.162974119 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.163036108 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.163043022 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.170517921 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.170572996 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.170581102 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.183695078 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.183757067 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.183768988 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.192063093 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.192131042 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.192137957 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.212125063 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.212210894 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.212224007 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.212250948 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.212300062 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.224675894 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.224694967 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.224740028 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.241386890 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.241487980 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.241497993 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.241547108 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.241552114 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.241669893 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.241729021 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.241892099 CET50011443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:14.241899967 CET44350011172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.596651077 CET4435001813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.597336054 CET50018443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:14.597357988 CET4435001813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.598021030 CET50018443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:14.598026037 CET4435001813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.811882019 CET4435001913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.812854052 CET50019443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:14.812880993 CET4435001913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.813352108 CET50019443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:14.813355923 CET4435001913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.995781898 CET50028443192.168.2.652.149.20.212
                                                                                                                                          Nov 22, 2024 22:10:14.995810032 CET4435002852.149.20.212192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:14.995939016 CET50028443192.168.2.652.149.20.212
                                                                                                                                          Nov 22, 2024 22:10:14.996397972 CET50028443192.168.2.652.149.20.212
                                                                                                                                          Nov 22, 2024 22:10:14.996411085 CET4435002852.149.20.212192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.039485931 CET4435001813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.043044090 CET4435001813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.043107033 CET4435001813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.043178082 CET50018443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.043242931 CET50018443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.049143076 CET50018443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.049180031 CET4435001813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.055464029 CET50029443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.055497885 CET4435002913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.055574894 CET50029443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.055762053 CET50029443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.055783033 CET4435002913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.235450029 CET44350025172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.251140118 CET4435002013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.265410900 CET4435001913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.268445015 CET4435001913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.268510103 CET50019443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.275278091 CET4435002113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.280867100 CET44350023172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.283688068 CET50025443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.286731958 CET44350024172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.301198959 CET50020443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.327004910 CET50021443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.327040911 CET50023443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.327183962 CET50024443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.347515106 CET44350026172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.349359989 CET50025443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.349386930 CET44350025172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.350084066 CET50023443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.350105047 CET44350023172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.350266933 CET50024443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.350272894 CET44350024172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.350585938 CET50026443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.350593090 CET44350026172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.350650072 CET44350023172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.350683928 CET44350025172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.350754976 CET50025443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.350840092 CET44350024172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.351552010 CET50025443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.351624966 CET44350025172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.352004051 CET50023443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.352089882 CET44350023172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.353899002 CET44350026172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.353967905 CET50026443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.397424936 CET50025443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.397432089 CET50024443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.397444963 CET44350025172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.397450924 CET50023443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.440098047 CET50025443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.631561041 CET50024443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.631954908 CET44350024172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.632782936 CET50026443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.633039951 CET44350026172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.633709908 CET50025443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.633810997 CET50023443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.633821964 CET50024443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.633899927 CET50026443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.633913040 CET44350026172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.634759903 CET50020443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.634824991 CET4435002013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.635301113 CET50020443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.635334015 CET4435002013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.636447906 CET50019443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.636456966 CET4435001913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.636466980 CET50019443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.636471987 CET4435001913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.638264894 CET50021443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.638281107 CET4435002113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.638664961 CET50021443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.638669014 CET4435002113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.643809080 CET50030443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.643851042 CET4435003013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.643970966 CET50030443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.644077063 CET50030443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.644108057 CET4435003013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.675378084 CET44350025172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.676848888 CET50026443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.679366112 CET44350023172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.679367065 CET44350024172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.786727905 CET4435002213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.787352085 CET50022443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.787393093 CET4435002213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.787832975 CET50022443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.787847042 CET4435002213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.964281082 CET44350025172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.964334011 CET44350025172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.964396954 CET50025443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.964991093 CET4435002113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.966593027 CET50025443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.966610909 CET44350025172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.968049049 CET4435002113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.968116045 CET50021443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.968295097 CET50021443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.968308926 CET4435002113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.968321085 CET50021443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.968329906 CET4435002113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.969362974 CET4435002013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.972362995 CET4435002013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.972424984 CET50020443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.972461939 CET4435002013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.972496033 CET4435002013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.972548962 CET50020443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.973412991 CET50031443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.973464012 CET4435003113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.973531008 CET50031443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.975305080 CET50020443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.975306034 CET50020443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.975354910 CET4435002013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.975375891 CET4435002013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.977390051 CET50031443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.977420092 CET4435003113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.979130983 CET50032443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.979154110 CET4435003213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.979208946 CET50032443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.979662895 CET50032443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:15.979677916 CET4435003213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.981410027 CET44350023172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.981462955 CET44350023172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.981515884 CET50023443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.982620955 CET50023443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.982642889 CET44350023172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.984790087 CET44350026172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.984843969 CET44350026172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.984884977 CET44350026172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.984886885 CET50026443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.984904051 CET44350026172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.984939098 CET50026443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.984945059 CET44350026172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.985013008 CET44350026172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.985057116 CET50026443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.986485004 CET50026443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.986494064 CET44350026172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.987207890 CET44350024172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.987473965 CET44350024172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:15.987523079 CET50024443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.988454103 CET50024443192.168.2.6172.64.151.166
                                                                                                                                          Nov 22, 2024 22:10:15.988457918 CET44350024172.64.151.166192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:16.228996038 CET4435002213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:16.232295990 CET4435002213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:16.232372046 CET50022443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:16.232474089 CET50022443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:16.232506990 CET4435002213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:16.232532978 CET50022443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:16.232548952 CET4435002213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:16.236977100 CET50033443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:16.237015009 CET4435003313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:16.237092018 CET50033443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:16.237257957 CET50033443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:16.237268925 CET4435003313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:16.815016031 CET4435002852.149.20.212192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:16.815085888 CET50028443192.168.2.652.149.20.212
                                                                                                                                          Nov 22, 2024 22:10:16.817107916 CET50028443192.168.2.652.149.20.212
                                                                                                                                          Nov 22, 2024 22:10:16.817111969 CET4435002852.149.20.212192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:16.817610979 CET4435002852.149.20.212192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:16.826867104 CET50028443192.168.2.652.149.20.212
                                                                                                                                          Nov 22, 2024 22:10:16.837698936 CET4435002913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:16.838052988 CET50029443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:16.838067055 CET4435002913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:16.838478088 CET50029443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:16.838485003 CET4435002913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:16.871332884 CET4435002852.149.20.212192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.281996965 CET4435002913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.285100937 CET4435002913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.285171986 CET50029443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:17.285336018 CET50029443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:17.285336018 CET50029443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:17.285356045 CET4435002913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.285367966 CET4435002913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.288232088 CET50035443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:17.288264036 CET4435003513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.288502932 CET50035443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:17.288502932 CET50035443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:17.288539886 CET4435003513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.489902973 CET4435003013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.490554094 CET50030443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:17.490617037 CET4435003013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.491087914 CET50030443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:17.491094112 CET4435003013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.535695076 CET4435002852.149.20.212192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.535778046 CET4435002852.149.20.212192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.535820007 CET4435002852.149.20.212192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.535887957 CET50028443192.168.2.652.149.20.212
                                                                                                                                          Nov 22, 2024 22:10:17.535911083 CET4435002852.149.20.212192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.535931110 CET50028443192.168.2.652.149.20.212
                                                                                                                                          Nov 22, 2024 22:10:17.535962105 CET50028443192.168.2.652.149.20.212
                                                                                                                                          Nov 22, 2024 22:10:17.572415113 CET4435002852.149.20.212192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.572479010 CET4435002852.149.20.212192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.572503090 CET50028443192.168.2.652.149.20.212
                                                                                                                                          Nov 22, 2024 22:10:17.572526932 CET4435002852.149.20.212192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.572542906 CET50028443192.168.2.652.149.20.212
                                                                                                                                          Nov 22, 2024 22:10:17.572645903 CET4435002852.149.20.212192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.573492050 CET50028443192.168.2.652.149.20.212
                                                                                                                                          Nov 22, 2024 22:10:17.573513031 CET4435002852.149.20.212192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.573525906 CET50028443192.168.2.652.149.20.212
                                                                                                                                          Nov 22, 2024 22:10:17.573533058 CET4435002852.149.20.212192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.573540926 CET50028443192.168.2.652.149.20.212
                                                                                                                                          Nov 22, 2024 22:10:17.573545933 CET4435002852.149.20.212192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.789665937 CET4435003113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.790307999 CET50031443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:17.790323019 CET4435003113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.790812016 CET50031443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:17.790817022 CET4435003113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.794862032 CET4435003213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.795222998 CET50032443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:17.795241117 CET4435003213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.795653105 CET50032443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:17.795659065 CET4435003213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.952136993 CET4435003013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.955547094 CET4435003013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.955590010 CET4435003013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.955647945 CET50030443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:17.955647945 CET50030443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:17.955738068 CET50030443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:17.955738068 CET50030443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:17.955756903 CET4435003013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.955770016 CET4435003013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.959095955 CET50036443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:17.959119081 CET4435003613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:17.959184885 CET50036443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:17.959345102 CET50036443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:17.959357023 CET4435003613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:18.034277916 CET4435003313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:18.034907103 CET50033443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:18.034934044 CET4435003313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:18.035512924 CET50033443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:18.035518885 CET4435003313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:18.240856886 CET4435003113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:18.241080999 CET4435003113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:18.241154909 CET50031443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:18.241266012 CET50031443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:18.241295099 CET4435003113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:18.241322994 CET50031443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:18.241353035 CET4435003113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:18.244527102 CET50037443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:18.244568110 CET4435003713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:18.244668961 CET50037443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:18.244888067 CET50037443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:18.244904995 CET4435003713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:18.246207952 CET4435003213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:18.246434927 CET4435003213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:18.246495008 CET50032443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:18.246541023 CET50032443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:18.246552944 CET4435003213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:18.246562004 CET50032443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:18.246567011 CET4435003213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:18.248524904 CET50038443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:18.248553991 CET4435003813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:18.248785973 CET50038443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:18.248785973 CET50038443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:18.248847008 CET4435003813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:18.482532978 CET4435003313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:18.486191988 CET4435003313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:18.486258984 CET50033443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:18.486304045 CET50033443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:18.486326933 CET4435003313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:18.486339092 CET50033443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:18.486346006 CET4435003313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:18.489358902 CET50039443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:18.489397049 CET4435003913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:18.489469051 CET50039443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:18.489715099 CET50039443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:18.489727020 CET4435003913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:19.145425081 CET4435003513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:19.146039963 CET50035443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:19.146058083 CET4435003513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:19.146543026 CET50035443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:19.146550894 CET4435003513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:19.600796938 CET4435003513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:19.602453947 CET4435003513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:19.602518082 CET50035443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:19.602529049 CET4435003513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:19.602560043 CET4435003513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:19.602617979 CET50035443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:19.602663040 CET50035443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:19.602674961 CET4435003513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:19.602688074 CET50035443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:19.602694988 CET4435003513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:19.606463909 CET50040443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:19.606483936 CET4435004013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:19.606568098 CET50040443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:19.606766939 CET50040443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:19.606780052 CET4435004013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:19.806940079 CET4435003613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:19.831392050 CET50036443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:19.831451893 CET4435003613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:19.837954044 CET50036443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:19.837970972 CET4435003613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:19.967045069 CET4435003713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:19.967784882 CET50037443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:19.967808008 CET4435003713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:19.968286037 CET50037443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:19.968292952 CET4435003713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.046443939 CET4435003813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.047147036 CET50038443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.047208071 CET4435003813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.047624111 CET50038443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.047638893 CET4435003813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.263098001 CET4435003613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.265993118 CET4435003613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.266079903 CET50036443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.266140938 CET50036443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.266164064 CET4435003613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.266177893 CET50036443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.266185999 CET4435003613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.269510984 CET50041443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.269555092 CET4435004113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.269659996 CET50041443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.269844055 CET50041443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.269859076 CET4435004113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.282078981 CET4435003913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.283016920 CET50039443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.283041000 CET4435003913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.284306049 CET50039443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.284312010 CET4435003913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.401159048 CET4435003713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.404371023 CET4435003713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.404454947 CET50037443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.404467106 CET4435003713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.404511929 CET4435003713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.404561996 CET50037443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.404580116 CET50037443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.404592037 CET4435003713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.404602051 CET50037443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.404607058 CET4435003713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.407620907 CET50042443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.407656908 CET4435004213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.407728910 CET50042443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.408739090 CET50042443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.408755064 CET4435004213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.609117031 CET4435003813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.609219074 CET4435003813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.609297037 CET50038443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.609534979 CET50038443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.609555960 CET4435003813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.609570980 CET50038443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.609576941 CET4435003813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.614142895 CET50043443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.614187002 CET4435004313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.614276886 CET50043443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.614456892 CET50043443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.614473104 CET4435004313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.726599932 CET4435003913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.729506969 CET4435003913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.729585886 CET50039443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.729644060 CET50039443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.729661942 CET4435003913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.729671955 CET50039443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.729677916 CET4435003913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.732645035 CET50044443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.732692003 CET4435004413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:20.732798100 CET50044443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.732939959 CET50044443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:20.732959032 CET4435004413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:21.337481022 CET4435004013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:21.338102102 CET50040443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:21.338128090 CET4435004013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:21.338586092 CET50040443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:21.338592052 CET4435004013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:21.774950027 CET50046443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:21.774991989 CET44350046136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:21.775060892 CET50046443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:21.775641918 CET50046443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:21.775656939 CET44350046136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:21.779072046 CET4435004013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:21.779162884 CET4435004013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:21.779241085 CET50040443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:21.779687881 CET50040443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:21.779701948 CET4435004013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:21.779711962 CET50040443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:21.779716015 CET4435004013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:21.809717894 CET50047443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:21.809823990 CET4435004713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:21.809926987 CET50047443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:21.810084105 CET50047443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:21.810117960 CET4435004713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.127872944 CET4435004113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.170118093 CET50041443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.201673031 CET4435004213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.248236895 CET50042443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.444797039 CET4435004313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.460582972 CET50041443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.460669994 CET4435004113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.461110115 CET50041443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.461123943 CET4435004113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.461795092 CET50042443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.461822987 CET4435004213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.462120056 CET50043443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.462153912 CET4435004313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.462192059 CET50042443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.462197065 CET4435004213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.462747097 CET50043443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.462759018 CET4435004313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.588831902 CET4435004413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.589380980 CET50044443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.589416981 CET4435004413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.590013027 CET50044443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.590018988 CET4435004413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.787161112 CET4435004213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.790100098 CET4435004213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.790184975 CET50042443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.790231943 CET50042443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.790251017 CET4435004213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.790261030 CET50042443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.790266991 CET4435004213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.793307066 CET50048443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.793329954 CET4435004813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.793400049 CET50048443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.793549061 CET50048443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.793560982 CET4435004813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.795490026 CET4435004113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.798475027 CET4435004113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.798538923 CET4435004113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.798567057 CET50041443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.798629999 CET50041443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.798671961 CET50041443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.798715115 CET4435004113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.798743963 CET50041443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.798759937 CET4435004113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.800795078 CET50049443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.800839901 CET4435004913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.800930977 CET50049443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.801069975 CET50049443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.801100969 CET4435004913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.889955997 CET4435004313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.890114069 CET4435004313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.890192986 CET50043443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.890234947 CET50043443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.890259027 CET4435004313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.890285015 CET50043443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.890297890 CET4435004313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.892642021 CET50051443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.892668009 CET4435005113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.892760038 CET50051443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.892915964 CET50051443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:22.892940998 CET4435005113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:23.041481018 CET4435004413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:23.044364929 CET4435004413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:23.044445992 CET50044443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:23.044523001 CET50044443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:23.044539928 CET4435004413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:23.044557095 CET50044443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:23.044564009 CET4435004413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:23.047485113 CET50052443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:23.047507048 CET4435005213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:23.047717094 CET50052443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:23.047899961 CET50052443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:23.047914982 CET4435005213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:23.180094004 CET44350046136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:23.180490971 CET50046443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:23.180517912 CET44350046136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:23.181010008 CET44350046136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:23.181350946 CET50046443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:23.181421995 CET44350046136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:23.181564093 CET50046443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:23.181583881 CET44350046136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:23.181648016 CET50046443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:23.181658983 CET44350046136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:23.417690039 CET50053443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:10:23.417731047 CET4435005320.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:23.417839050 CET50053443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:10:23.418450117 CET50053443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:10:23.418463945 CET4435005320.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:23.525698900 CET4435004713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:23.526204109 CET50047443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:23.526228905 CET4435004713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:23.526700020 CET50047443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:23.526705980 CET4435004713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:23.839962006 CET44350046136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:23.840071917 CET50046443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:23.840090036 CET44350046136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:23.840140104 CET50046443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:23.840213060 CET44350046136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:23.840269089 CET50046443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:23.842293024 CET50046443192.168.2.6136.252.138.25
                                                                                                                                          Nov 22, 2024 22:10:23.842307091 CET44350046136.252.138.25192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:24.006597042 CET4435004713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:24.009557009 CET4435004713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:24.009618044 CET4435004713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:24.009634972 CET50047443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:24.009677887 CET50047443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:24.009737968 CET50047443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:24.009758949 CET4435004713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:24.009783983 CET50047443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:24.009798050 CET4435004713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:24.012649059 CET50054443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:24.012690067 CET4435005413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:24.012768984 CET50054443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:24.012914896 CET50054443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:24.012934923 CET4435005413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:24.597592115 CET4435004813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:24.598220110 CET50048443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:24.598246098 CET4435004813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:24.598712921 CET50048443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:24.598717928 CET4435004813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:24.650803089 CET4435004913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:24.651396990 CET50049443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:24.651426077 CET4435004913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:24.651865959 CET50049443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:24.651873112 CET4435004913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:24.674539089 CET4435005113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:24.692528963 CET50051443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:24.692578077 CET4435005113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:24.693054914 CET50051443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:24.693068981 CET4435005113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:24.831809998 CET4435005213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:24.848881960 CET50052443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:24.848898888 CET4435005213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:24.854851007 CET50052443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:24.854855061 CET4435005213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.041034937 CET4435004813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.043755054 CET4435004813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.043884039 CET50048443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.043917894 CET50048443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.043917894 CET50048443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.043934107 CET4435004813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.043943882 CET4435004813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.046928883 CET50055443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.046982050 CET4435005513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.047069073 CET50055443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.047215939 CET50055443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.047230959 CET4435005513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.103112936 CET4435004913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.106565952 CET4435004913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.106767893 CET50049443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.106859922 CET50049443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.106859922 CET50049443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.106882095 CET4435004913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.106897116 CET4435004913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.109802961 CET50056443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.109828949 CET4435005613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.109899044 CET50056443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.110178947 CET50056443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.110193014 CET4435005613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.128035069 CET4435005113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.131000042 CET4435005113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.131078959 CET50051443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.131160975 CET50051443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.131161928 CET50051443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.131201982 CET4435005113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.131231070 CET4435005113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.133424044 CET50057443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.133454084 CET4435005713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.133528948 CET50057443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.133673906 CET50057443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.133687019 CET4435005713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.275284052 CET4435005213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.278453112 CET4435005213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.278507948 CET4435005213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.278531075 CET50052443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.278573036 CET50052443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.278610945 CET50052443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.278620958 CET4435005213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.278631926 CET50052443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.278635979 CET4435005213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.280901909 CET50058443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.280921936 CET4435005813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.280983925 CET50058443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.281116962 CET50058443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.281127930 CET4435005813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.420526981 CET44349714167.89.123.122192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.420592070 CET44349714167.89.123.122192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.420635939 CET49714443192.168.2.6167.89.123.122
                                                                                                                                          Nov 22, 2024 22:10:25.678733110 CET4435005320.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.678844929 CET50053443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:10:25.680680990 CET50053443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:10:25.680692911 CET4435005320.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.680903912 CET4435005320.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.682706118 CET50053443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:10:25.682771921 CET50053443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:10:25.682776928 CET4435005320.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.682908058 CET50053443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:10:25.727343082 CET4435005320.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.792617083 CET4435005413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.793332100 CET50054443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.793359041 CET4435005413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:25.793864012 CET50054443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:25.793869019 CET4435005413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:26.233150005 CET4435005320.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:26.233365059 CET4435005320.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:26.233437061 CET50053443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:10:26.233711958 CET50053443192.168.2.620.198.118.190
                                                                                                                                          Nov 22, 2024 22:10:26.233725071 CET4435005320.198.118.190192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:26.235709906 CET4435005413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:26.238899946 CET4435005413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:26.238975048 CET50054443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:26.239042997 CET50054443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:26.239051104 CET4435005413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:26.239059925 CET50054443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:26.239063978 CET4435005413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:26.241868973 CET50059443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:26.241898060 CET4435005913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:26.241967916 CET50059443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:26.242109060 CET50059443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:26.242117882 CET4435005913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:26.719033957 CET4435005713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:26.719604015 CET50057443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:26.719624996 CET4435005713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:26.720129013 CET50057443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:26.720134020 CET4435005713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:26.740575075 CET49714443192.168.2.6167.89.123.122
                                                                                                                                          Nov 22, 2024 22:10:26.740613937 CET44349714167.89.123.122192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:26.831115961 CET4435005513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:26.831636906 CET50055443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:26.831712008 CET4435005513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:26.832127094 CET50055443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:26.832140923 CET4435005513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:26.963973999 CET4435005613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:26.964550972 CET50056443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:26.964579105 CET4435005613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:26.965061903 CET50056443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:26.965070963 CET4435005613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.159993887 CET50062443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:27.160053968 CET44350062142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.160167933 CET50062443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:27.160386086 CET50062443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:27.160394907 CET44350062142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.168365002 CET4435005813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.168916941 CET50058443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.168952942 CET4435005813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.169389963 CET50058443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.169401884 CET4435005813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.216340065 CET4435005713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.219346046 CET4435005713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.219397068 CET50057443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.219418049 CET4435005713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.219435930 CET4435005713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.219496012 CET50057443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.219522953 CET50057443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.219541073 CET4435005713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.219552994 CET50057443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.219559908 CET4435005713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.222276926 CET50063443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.222310066 CET4435006313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.222383022 CET50063443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.222553015 CET50063443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.222563028 CET4435006313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.273560047 CET4435005513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.276567936 CET4435005513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.276643038 CET50055443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.276688099 CET50055443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.276710987 CET4435005513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.276725054 CET50055443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.276732922 CET4435005513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.279047012 CET50064443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.279073000 CET4435006413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.279145002 CET50064443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.279283047 CET50064443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.279289007 CET4435006413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.430838108 CET4435005613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.433923006 CET4435005613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.433981895 CET50056443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.434036970 CET50056443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.434047937 CET4435005613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.434067011 CET50056443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.434072018 CET4435005613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.438071966 CET50065443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.438097000 CET4435006513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.438165903 CET50065443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.438343048 CET50065443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.438354969 CET4435006513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.620831013 CET4435005813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.623872042 CET4435005813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.623924017 CET50058443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.623954058 CET50058443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.623970032 CET4435005813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.623980045 CET50058443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.623985052 CET4435005813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.627227068 CET50066443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.627264977 CET4435006613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:27.627367973 CET50066443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.627727032 CET50066443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:27.627737045 CET4435006613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:28.026124954 CET4435005913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:28.026736975 CET50059443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:28.026752949 CET4435005913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:28.027286053 CET50059443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:28.027292013 CET4435005913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:28.469542027 CET4435005913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:28.472906113 CET4435005913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:28.472969055 CET4435005913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:28.473057032 CET50059443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:28.473100901 CET50059443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:28.473114014 CET4435005913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:28.473124981 CET50059443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:28.473130941 CET4435005913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:28.476239920 CET50067443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:28.476262093 CET4435006713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:28.476344109 CET50067443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:28.476548910 CET50067443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:28.476561069 CET4435006713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:28.898638964 CET44350062142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:28.898958921 CET50062443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:28.898992062 CET44350062142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:28.899468899 CET44350062142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:28.899816036 CET50062443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:28.899893045 CET44350062142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:28.955497026 CET50062443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:28.998320103 CET4435006413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:28.999061108 CET50064443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:28.999079943 CET4435006413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:28.999466896 CET50064443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:28.999474049 CET4435006413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.006541014 CET4435006313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.006836891 CET50063443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.006864071 CET4435006313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.007194996 CET50063443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.007201910 CET4435006313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.219831944 CET4435006513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.220613003 CET50065443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.220643044 CET4435006513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.221199036 CET50065443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.221216917 CET4435006513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.410070896 CET4435006613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.410881996 CET50066443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.410900116 CET4435006613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.411425114 CET50066443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.411431074 CET4435006613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.437696934 CET4435006413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.440741062 CET4435006413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.440813065 CET50064443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.440839052 CET4435006413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.440861940 CET4435006413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.440910101 CET50064443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.440959930 CET50064443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.440975904 CET4435006413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.440984964 CET50064443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.440990925 CET4435006413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.443941116 CET50068443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.443989038 CET4435006813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.444063902 CET50068443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.444201946 CET50068443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.444221973 CET4435006813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.450510979 CET4435006313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.452625990 CET4435006313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.452678919 CET50063443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.452708006 CET50063443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.452718019 CET4435006313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.452733040 CET50063443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.452738047 CET4435006313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.454657078 CET50069443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.454696894 CET4435006913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.454761982 CET50069443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.454880953 CET50069443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.454894066 CET4435006913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.663007021 CET4435006513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.666337013 CET4435006513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.666404009 CET50065443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.666445971 CET50065443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.666457891 CET4435006513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.666471004 CET50065443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.666476011 CET4435006513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.669483900 CET50070443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.669526100 CET4435007013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.669605017 CET50070443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.669755936 CET50070443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.669771910 CET4435007013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.855570078 CET4435006613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.858689070 CET4435006613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.858743906 CET4435006613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.858771086 CET50066443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.858820915 CET50066443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.858882904 CET50066443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.858903885 CET4435006613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.858916044 CET50066443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.858922958 CET4435006613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.862440109 CET50071443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.862485886 CET4435007113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:29.862555027 CET50071443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.862869978 CET50071443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:29.862883091 CET4435007113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:30.323791027 CET4435006713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:30.324417114 CET50067443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:30.324445963 CET4435006713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:30.324932098 CET50067443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:30.324938059 CET4435006713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:30.780307055 CET4435006713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:30.780385971 CET4435006713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:30.780442953 CET50067443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:30.780714035 CET50067443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:30.780726910 CET4435006713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:30.780738115 CET50067443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:30.780742884 CET4435006713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:30.784388065 CET50072443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:30.784431934 CET4435007213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:30.784497976 CET50072443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:30.784713984 CET50072443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:30.784727097 CET4435007213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.269982100 CET4435006913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.270679951 CET50069443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:31.270709991 CET4435006913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.271186113 CET50069443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:31.271192074 CET4435006913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.327579975 CET4435006813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.328212023 CET50068443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:31.328253031 CET4435006813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.328732014 CET50068443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:31.328742027 CET4435006813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.611531019 CET4435007013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.612446070 CET50070443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:31.612462997 CET4435007013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.612955093 CET50070443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:31.612965107 CET4435007013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.703335047 CET4435007113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.703685045 CET4435006913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.703963041 CET50071443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:31.703990936 CET4435007113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.704462051 CET50071443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:31.704468012 CET4435007113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.706075907 CET4435006913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.708271027 CET50069443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:31.708307028 CET50069443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:31.708326101 CET4435006913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.708337069 CET50069443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:31.708343029 CET4435006913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.711117029 CET50073443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:31.711159945 CET4435007313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.712276936 CET50073443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:31.712430000 CET50073443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:31.712441921 CET4435007313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.789459944 CET4435006813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.789539099 CET4435006813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.789613962 CET50068443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:31.789632082 CET4435006813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.789659023 CET4435006813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.789855957 CET50068443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:31.789881945 CET4435006813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.789894104 CET50068443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:31.789894104 CET50068443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:31.789902925 CET4435006813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.789910078 CET4435006813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.792674065 CET50074443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:31.792717934 CET4435007413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:31.792803049 CET50074443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:31.792939901 CET50074443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:31.792953014 CET4435007413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:32.070507050 CET4435007013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:32.073769093 CET4435007013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:32.073848963 CET50070443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:32.073903084 CET50070443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:32.073921919 CET4435007013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:32.073961020 CET50070443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:32.073966980 CET4435007013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:32.077045918 CET50075443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:32.077091932 CET4435007513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:32.077198029 CET50075443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:32.077374935 CET50075443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:32.077387094 CET4435007513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:32.151511908 CET4435007113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:32.154483080 CET4435007113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:32.154547930 CET50071443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:32.154587030 CET50071443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:32.154607058 CET4435007113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:32.154618025 CET50071443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:32.154623985 CET4435007113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:32.157978058 CET50076443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:32.158075094 CET4435007613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:32.158194065 CET50076443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:32.158377886 CET50076443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:32.158415079 CET4435007613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:32.512317896 CET4435007213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:32.512891054 CET50072443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:32.512932062 CET4435007213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:32.513358116 CET50072443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:32.513369083 CET4435007213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:33.195625067 CET4435007213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:33.198863983 CET4435007213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:33.198951006 CET50072443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:33.198977947 CET4435007213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:33.199063063 CET50072443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:33.199112892 CET50072443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:33.199134111 CET4435007213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:33.199145079 CET50072443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:33.199150085 CET4435007213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:33.202157021 CET50077443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:33.202203035 CET4435007713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:33.202279091 CET50077443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:33.202430964 CET50077443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:33.202449083 CET4435007713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:33.533227921 CET4435007313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:33.533934116 CET50073443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:33.533962965 CET4435007313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:33.534399986 CET50073443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:33.534406900 CET4435007313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:33.786195993 CET4435007413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:33.786828041 CET50074443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:33.786840916 CET4435007413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:33.787306070 CET50074443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:33.787308931 CET4435007413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:33.985441923 CET4435007313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:33.988365889 CET4435007313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:33.988450050 CET50073443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:33.988500118 CET50073443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:33.988516092 CET4435007313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:33.988526106 CET50073443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:33.988532066 CET4435007313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.000257969 CET50080443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.000308037 CET4435008013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.000375986 CET50080443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.000734091 CET50080443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.000744104 CET4435008013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.015482903 CET4435007613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.016197920 CET50076443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.016261101 CET4435007613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.016905069 CET50076443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.016918898 CET4435007613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.060780048 CET4435007513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.061218977 CET50075443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.061240911 CET4435007513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.061794043 CET50075443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.061799049 CET4435007513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.299391031 CET4435007413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.299485922 CET4435007413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.299624920 CET4435007413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.299637079 CET50074443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.299685001 CET50074443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.299803019 CET50074443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.299818993 CET4435007413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.299833059 CET50074443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.299837112 CET4435007413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.303499937 CET50081443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.303530931 CET4435008113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.303617001 CET50081443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.303827047 CET50081443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.303838015 CET4435008113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.484987974 CET4435007613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.488253117 CET4435007613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.488322973 CET50076443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.488383055 CET50076443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.488405943 CET4435007613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.488420010 CET50076443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.488426924 CET4435007613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.492218971 CET50082443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.492258072 CET4435008213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.492366076 CET50082443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.492541075 CET50082443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.492557049 CET4435008213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.522125006 CET4435007513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.525333881 CET4435007513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.525399923 CET50075443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.525568008 CET50075443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.525568008 CET50075443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.525585890 CET4435007513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.525594950 CET4435007513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.528331995 CET50083443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.528367996 CET4435008313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.528434038 CET50083443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.528578997 CET50083443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:34.528590918 CET4435008313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:34.998375893 CET4435007713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:35.004988909 CET50077443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:35.005023956 CET4435007713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:35.005520105 CET50077443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:35.005527020 CET4435007713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:35.440931082 CET4435007713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:35.444608927 CET4435007713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:35.444675922 CET50077443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:35.555522919 CET4435008013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:35.601288080 CET50080443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:35.779294014 CET50077443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:35.779321909 CET4435007713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:35.779340029 CET50077443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:35.779345989 CET4435007713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:35.780775070 CET50080443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:35.780798912 CET4435008013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:35.781263113 CET50080443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:35.781270027 CET4435008013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:35.787041903 CET50084443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:35.787082911 CET4435008413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:35.787185907 CET50084443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:35.788183928 CET50084443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:35.788198948 CET4435008413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:36.148874044 CET4435008113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:36.149646044 CET50081443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:36.149662971 CET4435008113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:36.150002003 CET50081443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:36.150007010 CET4435008113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:36.339674950 CET4435008013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:36.344692945 CET4435008013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:36.344758987 CET50080443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:36.344774961 CET4435008013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:36.344811916 CET4435008013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:36.344865084 CET50080443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:36.344865084 CET50080443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:36.344892979 CET50080443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:36.344908953 CET4435008013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:36.348028898 CET50086443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:36.348068953 CET4435008613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:36.348145008 CET50086443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:36.348279953 CET50086443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:36.348295927 CET4435008613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:36.606844902 CET4435008113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:36.609705925 CET4435008113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:36.609775066 CET50081443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:36.609838963 CET50081443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:36.609846115 CET4435008113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:36.609858990 CET50081443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:36.609862089 CET4435008113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:36.612976074 CET50087443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:36.613008976 CET4435008713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:36.613073111 CET50087443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:36.613235950 CET50087443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:36.613250971 CET4435008713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:36.655018091 CET4435008213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:36.655576944 CET50082443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:36.655590057 CET4435008213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:36.656050920 CET50082443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:36.656055927 CET4435008213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:36.669775009 CET4435008313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:36.670037985 CET50083443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:36.670046091 CET4435008313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:36.670383930 CET50083443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:36.670388937 CET4435008313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:37.090035915 CET4435008213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:37.093683004 CET4435008213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:37.093735933 CET4435008213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:37.093960047 CET50082443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:37.093960047 CET50082443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:37.093960047 CET50082443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:37.097891092 CET50088443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:37.097915888 CET4435008813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:37.097999096 CET50088443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:37.098175049 CET50088443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:37.098186016 CET4435008813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:37.112776995 CET4435008313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:37.116264105 CET4435008313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:37.116328001 CET50083443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:37.116353035 CET50083443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:37.116360903 CET4435008313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:37.116374969 CET50083443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:37.116379023 CET4435008313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:37.118869066 CET50089443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:37.118890047 CET4435008913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:37.118954897 CET50089443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:37.119081974 CET50089443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:37.119092941 CET4435008913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:37.392713070 CET50082443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:37.392740011 CET4435008213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:37.884208918 CET4435008413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:37.887007952 CET50084443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:37.887026072 CET4435008413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:37.887814045 CET50084443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:37.887819052 CET4435008413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.216398001 CET4435008613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.217288017 CET50086443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.217307091 CET4435008613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.217698097 CET50086443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.217704058 CET4435008613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.344502926 CET4435008413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.347598076 CET4435008413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.347799063 CET50084443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.347826958 CET50084443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.347826958 CET50084443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.347841024 CET4435008413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.347848892 CET4435008413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.351999044 CET50090443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.352015972 CET4435009013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.352138042 CET50090443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.352397919 CET50090443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.352407932 CET4435009013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.402621031 CET4435008713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.403585911 CET50087443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.403615952 CET4435008713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.404004097 CET50087443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.404012918 CET4435008713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.592185974 CET44350062142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.592349052 CET44350062142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.592529058 CET50062443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:38.667901039 CET4435008613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.670897961 CET4435008613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.671083927 CET50086443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.671083927 CET50086443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.671083927 CET50086443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.674611092 CET50091443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.674633980 CET4435009113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.674715042 CET50091443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.674942017 CET50091443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.674952984 CET4435009113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.844902039 CET4435008713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.848292112 CET4435008713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.848361015 CET50087443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.848413944 CET50087443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.848427057 CET4435008713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.848439932 CET50087443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.848445892 CET4435008713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.852200985 CET50092443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.852247000 CET4435009213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.852328062 CET50092443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.852471113 CET50092443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.852490902 CET4435009213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.899802923 CET4435008913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.900314093 CET50089443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.900327921 CET4435008913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.900863886 CET50089443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.900873899 CET4435008913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.941781998 CET4435008813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.942182064 CET50088443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.942205906 CET4435008813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.942696095 CET50088443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.942702055 CET4435008813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:38.986361980 CET50086443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:38.986392975 CET4435008613.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:39.346556902 CET4435008913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:39.349634886 CET4435008913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:39.349694014 CET50089443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:39.349769115 CET50089443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:39.349778891 CET4435008913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:39.349791050 CET50089443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:39.349795103 CET4435008913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:39.353167057 CET50093443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:39.353200912 CET4435009313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:39.353270054 CET50093443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:39.353487015 CET50093443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:39.353502989 CET4435009313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:39.395380020 CET4435008813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:39.398515940 CET4435008813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:39.398587942 CET50088443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:39.398622990 CET50088443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:39.398637056 CET4435008813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:39.398648977 CET50088443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:39.398653030 CET4435008813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:39.401171923 CET50094443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:39.401210070 CET4435009413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:39.401287079 CET50094443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:39.401423931 CET50094443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:39.401441097 CET4435009413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:39.409966946 CET50062443192.168.2.6142.250.181.100
                                                                                                                                          Nov 22, 2024 22:10:39.409974098 CET44350062142.250.181.100192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:40.089601994 CET4435009013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:40.090071917 CET50090443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:40.090106964 CET4435009013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:40.090579033 CET50090443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:40.090584993 CET4435009013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:40.398026943 CET4435009113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:40.399142027 CET50091443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:40.399159908 CET4435009113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:40.399754047 CET50091443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:40.399760008 CET4435009113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:40.538578033 CET4435009013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:40.541825056 CET4435009013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:40.541934967 CET50090443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:40.541976929 CET50090443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:40.541991949 CET4435009013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:40.542002916 CET50090443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:40.542007923 CET4435009013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:40.545167923 CET50095443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:40.545200109 CET4435009513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:40.545270920 CET50095443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:40.545479059 CET50095443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:40.545492887 CET4435009513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:40.602214098 CET4435009213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:40.602654934 CET50092443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:40.602698088 CET4435009213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:40.603097916 CET50092443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:40.603111982 CET4435009213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:40.832176924 CET4435009113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:40.835391998 CET4435009113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:40.835439920 CET4435009113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:40.835481882 CET50091443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:40.835500002 CET50091443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:40.835676908 CET50091443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:40.835676908 CET50091443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:40.835684061 CET4435009113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:40.835690975 CET4435009113.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:40.838989019 CET50097443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:40.839020014 CET4435009713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:40.840297937 CET50097443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:40.840447903 CET50097443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:40.840461016 CET4435009713.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.035846949 CET4435009213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.038681030 CET4435009213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.040302992 CET50092443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:41.040376902 CET50092443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:41.040376902 CET50092443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:41.040420055 CET4435009213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.040446043 CET4435009213.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.043174982 CET50098443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:41.043190002 CET4435009813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.043293953 CET50098443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:41.043423891 CET50098443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:41.043433905 CET4435009813.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.072695971 CET4435009313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.073190928 CET50093443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:41.073230028 CET4435009313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.073668957 CET50093443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:41.073674917 CET4435009313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.196158886 CET4435009413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.196711063 CET50094443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:41.196773052 CET4435009413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.197159052 CET50094443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:41.197171926 CET4435009413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.545779943 CET4435009313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.548782110 CET4435009313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.548851967 CET50093443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:41.548894882 CET50093443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:41.548911095 CET4435009313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.548922062 CET50093443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:41.548928022 CET4435009313.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.551847935 CET50099443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:41.551935911 CET4435009913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.552030087 CET50099443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:41.552244902 CET50099443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:41.552289009 CET4435009913.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.639611959 CET4435009413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.639734030 CET4435009413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.639955997 CET50094443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:41.640041113 CET50094443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:41.640041113 CET50094443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:41.640083075 CET4435009413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.640113115 CET4435009413.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.643565893 CET50100443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:41.643601894 CET4435010013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:41.643688917 CET50100443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:41.643923998 CET50100443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:41.643939018 CET4435010013.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:42.398005009 CET4435009513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:42.398603916 CET50095443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:42.398643970 CET4435009513.107.246.63192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:42.399095058 CET50095443192.168.2.613.107.246.63
                                                                                                                                          Nov 22, 2024 22:10:42.399110079 CET4435009513.107.246.63192.168.2.6
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Nov 22, 2024 22:09:22.974993944 CET53531241.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:22.989685059 CET53561211.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:24.048520088 CET5105953192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:24.049206972 CET6529653192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:24.276921988 CET53652961.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:24.285929918 CET53510591.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:25.920005083 CET53618951.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:26.483025074 CET5424053192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:26.483208895 CET5627753192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:26.800097942 CET53542401.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:26.877194881 CET53562771.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:27.095494986 CET5459653192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:27.096120119 CET5513153192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:27.233000040 CET53545961.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:27.233217001 CET53551311.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.029823065 CET5149453192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:32.030170918 CET6161453192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:32.168879986 CET53514941.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.168958902 CET53616141.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:32.965625048 CET5504253192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:32.965959072 CET5255253192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:32.966415882 CET5882153192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:32.966583014 CET5482353192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:33.102761984 CET53550421.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.103547096 CET53588211.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.103602886 CET53525521.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:33.103956938 CET53548231.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.541965961 CET5765553192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:35.542185068 CET5310353192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:35.682269096 CET53576551.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.682315111 CET53531031.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.729146004 CET5413953192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:35.729324102 CET6424253192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:35.869395971 CET53541391.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:35.869461060 CET53642421.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.125713110 CET6175353192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:42.126072884 CET6238853192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:42.263705015 CET53623881.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:42.266953945 CET53617531.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:43.130263090 CET53530211.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.030642033 CET53517841.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.052370071 CET5825853192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:44.052515984 CET5932853192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:44.196507931 CET53582581.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:44.196787119 CET53593281.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:46.063700914 CET53647121.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.723126888 CET6278253192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:48.723290920 CET5806553192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:48.860620975 CET53580651.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:48.860699892 CET53627821.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:49.826734066 CET53655161.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.356834888 CET53577791.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:50.607405901 CET5401453192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:50.607618093 CET5331553192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:51.257844925 CET5187553192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:51.258034945 CET6344253192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:53.029350042 CET5637153192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:53.029635906 CET5071153192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:53.056634903 CET6392053192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:53.057085037 CET4959853192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:53.281107903 CET53507111.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:53.419451952 CET53493321.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:55.464953899 CET5783753192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:55.465104103 CET6315053192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:55.606375933 CET53631501.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:09:58.127955914 CET5924753192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:09:58.128174067 CET5222953192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:10:00.421977997 CET5708653192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:10:00.422127962 CET5389753192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:10:00.559494972 CET53538971.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.077666998 CET6475953192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:10:02.077801943 CET5394553192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:10:02.218031883 CET53511991.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:02.221626043 CET53539451.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:05.018079042 CET6462853192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:10:05.018246889 CET5149153192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:10:05.156219006 CET53514911.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:11.751176119 CET5892853192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:10:11.751332045 CET5096553192.168.2.61.1.1.1
                                                                                                                                          Nov 22, 2024 22:10:11.889503956 CET53509651.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:22.824143887 CET53614471.1.1.1192.168.2.6
                                                                                                                                          Nov 22, 2024 22:10:24.972497940 CET53567191.1.1.1192.168.2.6
                                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                                          Nov 22, 2024 22:09:26.877262115 CET192.168.2.61.1.1.1c22e(Port unreachable)Destination Unreachable
                                                                                                                                          Nov 22, 2024 22:09:53.281167984 CET192.168.2.61.1.1.1c271(Port unreachable)Destination Unreachable
                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                          Nov 22, 2024 22:09:24.048520088 CET192.168.2.61.1.1.10x9e1cStandard query (0)u22640982.ct.sendgrid.netA (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:24.049206972 CET192.168.2.61.1.1.10x214cStandard query (0)u22640982.ct.sendgrid.net65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:26.483025074 CET192.168.2.61.1.1.10x93a2Standard query (0)www.software.slb.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:26.483208895 CET192.168.2.61.1.1.10x5663Standard query (0)www.software.slb.com65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:27.095494986 CET192.168.2.61.1.1.10xf45bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:27.096120119 CET192.168.2.61.1.1.10x62eeStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:32.029823065 CET192.168.2.61.1.1.10x91e8Standard query (0)www.software.slb.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:32.030170918 CET192.168.2.61.1.1.10x40b1Standard query (0)www.software.slb.com65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:32.965625048 CET192.168.2.61.1.1.10x2454Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:32.965959072 CET192.168.2.61.1.1.10x4575Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:32.966415882 CET192.168.2.61.1.1.10x647bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:32.966583014 CET192.168.2.61.1.1.10xd368Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:35.541965961 CET192.168.2.61.1.1.10x68c3Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:35.542185068 CET192.168.2.61.1.1.10x4ef6Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:35.729146004 CET192.168.2.61.1.1.10x9f5aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:35.729324102 CET192.168.2.61.1.1.10x85fbStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:42.125713110 CET192.168.2.61.1.1.10xd139Standard query (0)cookie-cdn.cookiepro.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:42.126072884 CET192.168.2.61.1.1.10x313bStandard query (0)cookie-cdn.cookiepro.com65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:44.052370071 CET192.168.2.61.1.1.10xee55Standard query (0)cookie-cdn.cookiepro.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:44.052515984 CET192.168.2.61.1.1.10xad03Standard query (0)cookie-cdn.cookiepro.com65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:48.723126888 CET192.168.2.61.1.1.10x2683Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:48.723290920 CET192.168.2.61.1.1.10xce0aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:50.607405901 CET192.168.2.61.1.1.10x2cf7Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:50.607618093 CET192.168.2.61.1.1.10x2831Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:51.257844925 CET192.168.2.61.1.1.10xcd4Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:51.258034945 CET192.168.2.61.1.1.10xef7dStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:53.029350042 CET192.168.2.61.1.1.10xdc96Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:53.029635906 CET192.168.2.61.1.1.10x2977Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:53.056634903 CET192.168.2.61.1.1.10xf24dStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:53.057085037 CET192.168.2.61.1.1.10xb14Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:55.464953899 CET192.168.2.61.1.1.10xcf89Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:55.465104103 CET192.168.2.61.1.1.10x3f06Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:58.127955914 CET192.168.2.61.1.1.10xb467Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:58.128174067 CET192.168.2.61.1.1.10xa0e4Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:10:00.421977997 CET192.168.2.61.1.1.10xf896Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:10:00.422127962 CET192.168.2.61.1.1.10xefd6Standard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:10:02.077666998 CET192.168.2.61.1.1.10xfdc5Standard query (0)x.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:10:02.077801943 CET192.168.2.61.1.1.10x9710Standard query (0)x.clarity.ms65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:10:05.018079042 CET192.168.2.61.1.1.10x603aStandard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:10:05.018246889 CET192.168.2.61.1.1.10xb41cStandard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:10:11.751176119 CET192.168.2.61.1.1.10x8d0aStandard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:10:11.751332045 CET192.168.2.61.1.1.10x7c35Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                          Nov 22, 2024 22:09:24.285929918 CET1.1.1.1192.168.2.60x9e1cNo error (0)u22640982.ct.sendgrid.net167.89.123.122A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:24.285929918 CET1.1.1.1192.168.2.60x9e1cNo error (0)u22640982.ct.sendgrid.net167.89.123.77A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:24.285929918 CET1.1.1.1192.168.2.60x9e1cNo error (0)u22640982.ct.sendgrid.net167.89.118.118A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:24.285929918 CET1.1.1.1192.168.2.60x9e1cNo error (0)u22640982.ct.sendgrid.net167.89.123.79A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:24.285929918 CET1.1.1.1192.168.2.60x9e1cNo error (0)u22640982.ct.sendgrid.net167.89.118.31A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:24.285929918 CET1.1.1.1192.168.2.60x9e1cNo error (0)u22640982.ct.sendgrid.net167.89.118.23A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:24.285929918 CET1.1.1.1192.168.2.60x9e1cNo error (0)u22640982.ct.sendgrid.net167.89.123.78A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:24.285929918 CET1.1.1.1192.168.2.60x9e1cNo error (0)u22640982.ct.sendgrid.net167.89.118.35A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:24.285929918 CET1.1.1.1192.168.2.60x9e1cNo error (0)u22640982.ct.sendgrid.net167.89.118.33A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:24.285929918 CET1.1.1.1192.168.2.60x9e1cNo error (0)u22640982.ct.sendgrid.net167.89.118.74A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:24.285929918 CET1.1.1.1192.168.2.60x9e1cNo error (0)u22640982.ct.sendgrid.net167.89.118.28A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:24.285929918 CET1.1.1.1192.168.2.60x9e1cNo error (0)u22640982.ct.sendgrid.net167.89.118.126A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:24.285929918 CET1.1.1.1192.168.2.60x9e1cNo error (0)u22640982.ct.sendgrid.net167.89.123.16A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:24.285929918 CET1.1.1.1192.168.2.60x9e1cNo error (0)u22640982.ct.sendgrid.net167.89.123.53A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:24.285929918 CET1.1.1.1192.168.2.60x9e1cNo error (0)u22640982.ct.sendgrid.net167.89.123.64A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:24.285929918 CET1.1.1.1192.168.2.60x9e1cNo error (0)u22640982.ct.sendgrid.net167.89.123.60A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:24.285929918 CET1.1.1.1192.168.2.60x9e1cNo error (0)u22640982.ct.sendgrid.net167.89.123.80A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:24.285929918 CET1.1.1.1192.168.2.60x9e1cNo error (0)u22640982.ct.sendgrid.net167.89.118.106A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:24.285929918 CET1.1.1.1192.168.2.60x9e1cNo error (0)u22640982.ct.sendgrid.net167.89.123.147A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:26.800097942 CET1.1.1.1192.168.2.60x93a2No error (0)www.software.slb.comsoftware.slb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:26.800097942 CET1.1.1.1192.168.2.60x93a2No error (0)software.slb.com136.252.138.25A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:26.877194881 CET1.1.1.1192.168.2.60x5663No error (0)www.software.slb.comsoftware.slb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:27.233000040 CET1.1.1.1192.168.2.60xf45bNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:27.233217001 CET1.1.1.1192.168.2.60x62eeNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:32.168879986 CET1.1.1.1192.168.2.60x91e8No error (0)www.software.slb.comsoftware.slb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:32.168879986 CET1.1.1.1192.168.2.60x91e8No error (0)software.slb.com136.252.138.25A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:32.168958902 CET1.1.1.1192.168.2.60x40b1No error (0)www.software.slb.comsoftware.slb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:33.102761984 CET1.1.1.1192.168.2.60x2454No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:33.102761984 CET1.1.1.1192.168.2.60x2454No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:33.103547096 CET1.1.1.1192.168.2.60x647bNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:33.103602886 CET1.1.1.1192.168.2.60x4575No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:33.103956938 CET1.1.1.1192.168.2.60xd368No error (0)www.google.com65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:35.682269096 CET1.1.1.1192.168.2.60x68c3No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:35.682269096 CET1.1.1.1192.168.2.60x68c3No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:35.682315111 CET1.1.1.1192.168.2.60x4ef6No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:35.869395971 CET1.1.1.1192.168.2.60x9f5aNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:35.869461060 CET1.1.1.1192.168.2.60x85fbNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:42.266953945 CET1.1.1.1192.168.2.60xd139No error (0)cookie-cdn.cookiepro.com104.18.36.90A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:42.266953945 CET1.1.1.1192.168.2.60xd139No error (0)cookie-cdn.cookiepro.com172.64.151.166A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:44.196507931 CET1.1.1.1192.168.2.60xee55No error (0)cookie-cdn.cookiepro.com172.64.151.166A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:44.196507931 CET1.1.1.1192.168.2.60xee55No error (0)cookie-cdn.cookiepro.com104.18.36.90A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:48.860620975 CET1.1.1.1192.168.2.60xce0aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:48.860699892 CET1.1.1.1192.168.2.60x2683No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:50.745260954 CET1.1.1.1192.168.2.60x2831No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:50.745749950 CET1.1.1.1192.168.2.60x2cf7No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:51.396874905 CET1.1.1.1192.168.2.60xef7dNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:51.396874905 CET1.1.1.1192.168.2.60xef7dNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:51.397212982 CET1.1.1.1192.168.2.60xcd4No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:51.397212982 CET1.1.1.1192.168.2.60xcd4No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:51.397212982 CET1.1.1.1192.168.2.60xcd4No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:51.397212982 CET1.1.1.1192.168.2.60xcd4No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:53.173042059 CET1.1.1.1192.168.2.60xdc96No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:53.173042059 CET1.1.1.1192.168.2.60xdc96No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:53.195789099 CET1.1.1.1192.168.2.60xb14No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:53.195918083 CET1.1.1.1192.168.2.60xf24dNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:53.281107903 CET1.1.1.1192.168.2.60x2977No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:53.281107903 CET1.1.1.1192.168.2.60x2977No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:55.603528976 CET1.1.1.1192.168.2.60xcf89No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:55.603528976 CET1.1.1.1192.168.2.60xcf89No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:55.606375933 CET1.1.1.1192.168.2.60x3f06No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:55.606375933 CET1.1.1.1192.168.2.60x3f06No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:58.266530037 CET1.1.1.1192.168.2.60xa0e4No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:58.266530037 CET1.1.1.1192.168.2.60xa0e4No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:58.267816067 CET1.1.1.1192.168.2.60xb467No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:58.267816067 CET1.1.1.1192.168.2.60xb467No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:58.267816067 CET1.1.1.1192.168.2.60xb467No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:09:58.267816067 CET1.1.1.1192.168.2.60xb467No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:10:00.558768988 CET1.1.1.1192.168.2.60xf896No error (0)www.linkedin.comafd-cf.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:10:00.558768988 CET1.1.1.1192.168.2.60xf896No error (0)afd-cf.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:10:00.559494972 CET1.1.1.1192.168.2.60xefd6No error (0)www.linkedin.comafd-cf.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:10:00.559494972 CET1.1.1.1192.168.2.60xefd6No error (0)afd-cf.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:10:02.221626043 CET1.1.1.1192.168.2.60x9710No error (0)x.clarity.msclarity-ingest-eus2-e-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:10:02.372262001 CET1.1.1.1192.168.2.60xfdc5No error (0)x.clarity.msclarity-ingest-eus2-e-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:10:05.156088114 CET1.1.1.1192.168.2.60x603aNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:10:05.156088114 CET1.1.1.1192.168.2.60x603aNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:10:05.156219006 CET1.1.1.1192.168.2.60xb41cNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:10:05.156219006 CET1.1.1.1192.168.2.60xb41cNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:10:11.888612986 CET1.1.1.1192.168.2.60x8d0aNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:10:11.888612986 CET1.1.1.1192.168.2.60x8d0aNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:10:11.889503956 CET1.1.1.1192.168.2.60x7c35No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 22, 2024 22:10:11.889503956 CET1.1.1.1192.168.2.60x7c35No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          • u22640982.ct.sendgrid.net
                                                                                                                                          • www.software.slb.com
                                                                                                                                          • otelrules.azureedge.net
                                                                                                                                          • https:
                                                                                                                                            • cdnjs.cloudflare.com
                                                                                                                                            • www.google.com
                                                                                                                                            • cookie-cdn.cookiepro.com
                                                                                                                                            • www.clarity.ms
                                                                                                                                          • fs.microsoft.com
                                                                                                                                          • slscr.update.microsoft.com
                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          0192.168.2.64971020.198.118.190443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:25 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 2b 62 63 77 61 76 43 48 72 6b 4b 42 43 47 6a 75 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 34 61 30 66 62 61 37 38 38 33 37 39 32 33 0d 0a 0d 0a
                                                                                                                                          Data Ascii: CNT 1 CON 304MS-CV: +bcwavCHrkKBCGju.1Context: c4a0fba78837923
                                                                                                                                          2024-11-22 21:09:25 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                          2024-11-22 21:09:25 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 2b 62 63 77 61 76 43 48 72 6b 4b 42 43 47 6a 75 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 34 61 30 66 62 61 37 38 38 33 37 39 32 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 4b 49 63 78 78 49 39 78 75 47 37 47 65 45 64 4a 6e 6f 42 56 44 74 71 4a 4c 75 2b 7a 54 44 6b 33 75 4b 49 57 2b 6b 79 4c 6d 43 4e 4f 62 7a 64 54 30 72 4b 37 6a 4e 70 31 64 69 45 47 54 67 38 2b 42 30 30 61 48 48 6c 6a 37 6c 56 7a 31 48 63 56 32 69 6e 63 58 45 59 6d 74 62 4a 49 53 6f 30 39 42 41 35 77 42 67 52 4a 4e 70 30 6b 6e
                                                                                                                                          Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: +bcwavCHrkKBCGju.2Context: c4a0fba78837923<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdKIcxxI9xuG7GeEdJnoBVDtqJLu+zTDk3uKIW+kyLmCNObzdT0rK7jNp1diEGTg8+B00aHHlj7lVz1HcV2incXEYmtbJISo09BA5wBgRJNp0kn
                                                                                                                                          2024-11-22 21:09:25 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 2b 62 63 77 61 76 43 48 72 6b 4b 42 43 47 6a 75 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 34 61 30 66 62 61 37 38 38 33 37 39 32 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                          Data Ascii: BND 3 CON\WNS 0 196MS-CV: +bcwavCHrkKBCGju.3Context: c4a0fba78837923<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                          2024-11-22 21:09:26 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                          Data Ascii: 202 1 CON 58
                                                                                                                                          2024-11-22 21:09:26 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4c 48 4e 6b 43 4a 4f 2f 6b 30 65 4b 74 4b 6f 48 71 56 71 5a 4b 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                          Data Ascii: MS-CV: LHNkCJO/k0eKtKoHqVqZKw.0Payload parsing failed.


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          1192.168.2.649713167.89.123.1224436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:26 UTC1045OUTGET /ls/click?upn=u001.4Y6g-2FgDnueeK3V-2BagYj-2BJI-2BpqdM-2FW8q-2F9ifolviePBjdvpKjPktzSJm6LZQ4dyHHhjAuaNwmEpYcl5o-2BPijECAlG5Fg2qM41qjGGs6euz5U-3DZhew_hYZmIXWGDz3lVCcC-2BqMJuDDcadBjC4ZXeMq09eZwrnLQaTxaEntGQN4givrClAxr-2F3X5EncEg8HBsYYBe1PnAEu5DETMMzkJawMj5BCEZ1RTKxORcCOd9mNSjxqO98pwzLKFsTcuEnWZ-2FCUhJkPfkbUgJ-2FYz1JOXiOPBVB1AR1dEsils0VeIOGy8b3jl-2BhWklwLcBuwKywd9hcA3RvcjxA-3D-3D HTTP/1.1
                                                                                                                                          Host: u22640982.ct.sendgrid.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-22 21:09:26 UTC267INHTTP/1.1 302 Found
                                                                                                                                          Server: nginx
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:26 GMT
                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                          Content-Length: 92
                                                                                                                                          Connection: close
                                                                                                                                          Location: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          2024-11-22 21:09:26 UTC92INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6f 66 74 77 61 72 65 2e 73 6c 62 2e 63 6f 6d 2f 73 6c 62 2d 6f 6e 6c 69 6e 65 2d 73 65 72 76 69 63 65 73 2d 74 65 72 6d 73 2d 61 6e 64 2d 63 6f 6e 64 69 74 69 6f 6e 73 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                          Data Ascii: <a href="https://www.software.slb.com/slb-online-services-terms-and-conditions">Found</a>.


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          2192.168.2.649717136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:29 UTC703OUTGET /slb-online-services-terms-and-conditions HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-22 21:09:29 UTC4764INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: private
                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                          Expires: -1
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                          Set-Cookie: shell#lang=en; path=/; secure
                                                                                                                                          Set-Cookie: logged_in=false; expires=Fri, 31-Dec-9999 23:59:59 GMT; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                          Set-Cookie: JobTitle_CS=-; expires=Fri, 31-Dec-9999 23:59:59 GMT; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                          Set-Cookie: Company_CS=-; expires=Fri, 31-Dec-9999 23:59:59 GMT; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                          Set-Cookie: __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; path=/; secure; HttpOnly
                                                                                                                                          Content-Security-Policy: default-src 'self' *.slb.com *.nexttraining.net *.brightcovecdn.com https://www.google-analytics.com/ https://www.googleadservices.com/ https://sjs.bizographics.com/ https://*.g.doubleclick.net/ https://px.ads.linkedin.com/ https://www.facebook.com/ https://www.gstatic.com/ https://*.bootstrapcdn.com/ https://code.jquery.com/ https://cdnjs.cloudflare.com/ https://*.brightcove.net/ https://vjs.zencdn.net/ https://edge.api.brightcove.com/ https://manifest.prod.boltdns.net/ https://*.brightcove.com/ https://*.prod.boltdns.net/ https://www.googletagmanager.com/ https://w.soundcloud.com/ data:;script-src 'self' 'unsafe-inline' *.slb.com *.nexttraining.net https://ajax.googleapis.com/ https://www.google-analytics.com/ https://www.clarity.ms/ https://tag.demandbase.com/ https://secure.perk0mean.com/ https://cookie-cdn.cookiepro.com/ https://www.googleadservices.com/ https://www.googletagmanager.com/ https://whatfix.com https://videos.whatfix.com/ https://eu.whatfix.com/ https://eucdn.whatfix [TRUNCATED]
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:28 GMT
                                                                                                                                          Content-Length: 942028
                                                                                                                                          Connection: close
                                                                                                                                          Set-Cookie: software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; path=/; Httponly; Secure
                                                                                                                                          2024-11-22 21:09:29 UTC11620INData Raw: 0d 0a 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 66 6f 6e 74 73 2d 6c 6f 61 64 65 64 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 4c 42 20 4f 6e 6c 69 6e 65 20 53 65 72 76 69 63 65 73 20 54 65 72 6d 73 20 61 6e 64 20 43 6f 6e 64 69 74 69 6f 6e 73 20 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22
                                                                                                                                          Data Ascii: <!doctype html><html lang="en" class="fonts-loaded"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <title>SLB Online Services Terms and Conditions </title> <meta name="description" content="
                                                                                                                                          2024-11-22 21:09:29 UTC177INData Raw: 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 2d 6e 6f 6e 65 20 66 6f 6e 74 2d 5b 27 53 4c 42 53 61 6e 73 27 5d 20 66 6f 6e 74 2d 6c 69 67 68 74 22 3e 41 62 6f 75 74 20 55 73 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20
                                                                                                                                          Data Ascii: > <span class="pointer-events-none font-['SLBSans'] font-light">About Us</span> </button> </li>
                                                                                                                                          2024-11-22 21:09:29 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6a 73 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 73 74 20 68 2d 66 75 6c 6c 20 77 2d 66 69 74 20 66 6c 65 78 20 6c 69 73 74 2d 6e 6f 6e 65 20 72 65 6c 61 74 69 76 65 20 6c 65 66 74 2d 5b 31 32 30 70 78 5d 20 6d 6c 2d 31 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 73 6c 62 2d 68 69 64 64 65 6e 22 20 64 61 74 61 2d 64 72 6f 70 64 6f 77 6e 2d 69 64 3d 22 64 72 6f 70 64 6f 77 6e 2d 6c 69 73 74 2d 63 61 72 65 65 72 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6a 73 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 73 74 20 68 2d 66
                                                                                                                                          Data Ascii: </ul> <ul class="js-dropdown-list h-full w-fit flex list-none relative left-[120px] ml-1 items-center slb-hidden" data-dropdown-id="dropdown-list-careers"> </ul> <ul class="js-dropdown-list h-f
                                                                                                                                          2024-11-22 21:09:29 UTC16384INData Raw: 73 3d 22 6d 72 2d 36 20 6d 79 2d 32 2e 35 20 68 2d 66 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 68 6f 76 65 72 3a 75 6e 64 65 72 6c 69 6e 65 20 75 6e 64 65 72 6c 69 6e 65 2d 6f 66 66 73 65 74 2d 34 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6c 62 2e 63 6f 6d 2f 73 6c 62 2d 73 6f 6c 75 74 69 6f 6e 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 5b 32 34 70 78 5d 20 6c 65 61 64 69 6e 67 2d 38 20 66 6f 6e 74 2d 6c 69 67 68 74 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74
                                                                                                                                          Data Ascii: s="mr-6 my-2.5 h-full"> <a class="hover:underline underline-offset-4" href="https://www.slb.com/slb-solutions"> <h2 class="text-[24px] leading-8 font-light pointer-event
                                                                                                                                          2024-11-22 21:09:29 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6c 62 2e 63 6f 6d 2f 70 72 6f 64 75 63 74 73 2d 61 6e 64 2d 73 65 72 76 69 63 65 73 2f 64 65 63 61 72 62 6f 6e 69 7a 69 6e 67 2d 69 6e 64 75 73 74 72 79 2f 6d 65 74 68 61 6e 65 2d 65 6d 69 73 73 69 6f 6e 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 73 65 65 73 2d 65 6e 64 2d 74 6f 2d 65 6e 64 2d 65 6d 69 73 73 69 6f 6e 73 2d 73 6f 6c 75 74 69 6f 6e 73 2d 66 61 6d 69 6c 79 22 20 63 6c 61 73 73 3d 22 67 72 6f 75 70 20 62 6f 72 64 65 72 2d 6e 6f 6e 65 20 68 65 69 67 68 74
                                                                                                                                          Data Ascii: </div> <a href="https://www.slb.com/products-and-services/decarbonizing-industry/methane-emissions-management/sees-end-to-end-emissions-solutions-family" class="group border-none height
                                                                                                                                          2024-11-22 21:09:29 UTC16384INData Raw: 22 74 65 78 74 2d 5b 31 36 70 78 5d 20 6c 65 61 64 69 6e 67 2d 36 22 20 73 74 79 6c 65 3d 22 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 33 65 6d 3b 22 3e 41 72 74 69 66 69 63 69 61 6c 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 26 6e 62 73 70 3b 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 66 6f 6e 74 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 20 6d 6c 2d 32 20 62 65 66 6f 72 65 3a 63 6f 6e 74 65 6e 74 2d 5b 27 5c 65 39 32 33 27 5d 20 67 72 6f 75 70 2d 68 6f 76 65 72 3a 62 65 66 6f 72 65 3a 74 65 78 74 2d 73 6c 62 2d 77 68 69 74 65 20 74 65 78 74 2d 5b 31 32 70 78 5d 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                          Data Ascii: "text-[16px] leading-6" style="letter-spacing: 0.03em;">Artificial Intelligence&nbsp;<span class="icon-font-chevron-right ml-2 before:content-['\e923'] group-hover:before:text-slb-white text-[12px]"></span></span>
                                                                                                                                          2024-11-22 21:09:30 UTC16384INData Raw: 6d 65 67 61 6e 61 76 2d 6c 32 2d 6c 69 73 74 20 6c 69 73 74 2d 6e 6f 6e 65 20 6f 70 61 63 69 74 79 2d 30 20 6d 61 78 2d 68 2d 30 20 74 72 61 6e 73 69 74 69 6f 6e 2d 5b 6d 61 78 2d 68 65 69 67 68 74 5d 20 64 75 72 61 74 69 6f 6e 2d 31 30 30 30 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 20 6d 6c 2d 5b 2d 32 34 70 78 5d 20 5b 26 61 6d 70 3b 3e 6c 69 5d 3a 70 78 2d 36 22 20 64 61 74 61 2d 73 75 62 6d 65 6e 75 2d 69 64 3d 22 6d 6d 2d 31 2d 33 2d 32 2d 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 79 2d 32 2e 35 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                          Data Ascii: meganav-l2-list list-none opacity-0 max-h-0 transition-[max-height] duration-1000 ease-in-out overflow-hidden ml-[-24px] [&amp;>li]:px-6" data-submenu-id="mm-1-3-2-2"> <li class="my-2.5">
                                                                                                                                          2024-11-22 21:09:30 UTC16384INData Raw: 2d 35 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 2d 6e 6f 6e 65 20 70 79 2d 31 20 66 6f 6e 74 2d 65 78 74 72 61 6c 69 67 68 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 5b 31 36 70 78 5d 20 6c 65 61 64 69 6e 67 2d 36 22 3e 53 75 72 66 61 63 65 20 57 65 6c 6c 20 54 65 73 74 20 45 71 75 69 70 6d 65 6e 74 20 49 6e 74 65 72 76 65 6e 74 69 6f 6e 26 6e 62 73 70 3b 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 66
                                                                                                                                          Data Ascii: -5"> <div class="pointer-events-none py-1 font-extralight"> <span class="text-[16px] leading-6">Surface Well Test Equipment Intervention&nbsp;<span class="icon-f
                                                                                                                                          2024-11-22 21:09:30 UTC16384INData Raw: 73 3a 2f 2f 77 77 77 2e 73 6c 62 2e 63 6f 6d 2f 70 72 6f 64 75 63 74 73 2d 61 6e 64 2d 73 65 72 76 69 63 65 73 2f 73 63 61 6c 69 6e 67 2d 6e 65 77 2d 65 6e 65 72 67 79 2d 73 79 73 74 65 6d 73 2f 65 6e 65 72 67 79 2d 73 74 6f 72 61 67 65 2f 73 74 61 74 69 6f 6e 61 72 79 2d 65 6e 65 72 67 79 2d 73 74 6f 72 61 67 65 2d 73 6f 6c 75 74 69 6f 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 2d 6e 6f 6e 65 20 74 65 78 74 2d 5b 31 36 70 78 5d 20 6c 65 61 64 69 6e 67 2d 36 22 3e 53 74 61 74 69 6f 6e 61 72 79 20 45 6e 65 72 67 79 20 53 74 6f 72 61 67 65 20 53 6f 6c 75 74 69 6f
                                                                                                                                          Data Ascii: s://www.slb.com/products-and-services/scaling-new-energy-systems/energy-storage/stationary-energy-storage-solution"> <span class="pointer-events-none text-[16px] leading-6">Stationary Energy Storage Solutio
                                                                                                                                          2024-11-22 21:09:30 UTC16384INData Raw: 6c 75 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 70 79 2d 31 20 66 6f 6e 74 2d 65 78 74 72 61 6c 69 67 68 74 20 62 6c 6f 63 6b 20 67 72 6f 75 70 2d 68 6f 76 65 72 3a 74 65 78 74 2d 73 6c 62 2d 77 68 69 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6c 62 2e 63 6f 6d 2f 70 72 6f 64 75 63 74 73 2d 61 6e 64 2d 73 65 72 76 69 63 65 73 2f 64 65 6c 69 76 65 72 69 6e 67 2d 64 69 67 69 74 61 6c 2d 61 74 2d 73 63 61 6c 65 2f 73 6f 66 74 77 61 72 65 2f 64 65 6c 66 69 2f 64 65 6c 66 69 2d 73 6f 6c 75 74 69 6f 6e 73 2f 66 64 70 6c 61 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                          Data Ascii: lue"> <a class="py-1 font-extralight block group-hover:text-slb-white" href="https://www.slb.com/products-and-services/delivering-digital-at-scale/software/delfi/delfi-solutions/fdplan">


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          3192.168.2.64971813.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:29 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:29 UTC471INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:29 GMT
                                                                                                                                          Content-Type: text/plain
                                                                                                                                          Content-Length: 218853
                                                                                                                                          Connection: close
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Cache-Control: public
                                                                                                                                          Last-Modified: Thu, 21 Nov 2024 12:25:08 GMT
                                                                                                                                          ETag: "0x8DD0A27899CAFB6"
                                                                                                                                          x-ms-request-id: cb7fa3cf-001e-000b-073d-3c15a7000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210929Z-15b8b599d88tr2flhC1TEB5gk40000000260000000002z7g
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:29 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                          2024-11-22 21:09:29 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                          Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                          2024-11-22 21:09:29 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                          Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                          2024-11-22 21:09:30 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                          Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                          2024-11-22 21:09:30 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                          Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                          2024-11-22 21:09:30 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                          Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                          2024-11-22 21:09:30 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                          Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                          2024-11-22 21:09:30 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                          Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                          2024-11-22 21:09:30 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                          Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                          2024-11-22 21:09:30 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                          Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          4192.168.2.64972023.218.208.109443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:29 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Encoding: identity
                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                          2024-11-22 21:09:29 UTC466INHTTP/1.1 200 OK
                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                          Server: ECAcc (lpl/EF57)
                                                                                                                                          X-CID: 11
                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                          X-Ms-Region: prod-neu-z1
                                                                                                                                          Cache-Control: public, max-age=70517
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:29 GMT
                                                                                                                                          Connection: close
                                                                                                                                          X-CID: 2


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          5192.168.2.649721136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:31 UTC1125OUTGET /Content/V2/screen-light.css HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:31 UTC1045INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: text/css
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Tue, 12 Nov 2024 04:33:32 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "2fedaf7bc34db1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:31 GMT
                                                                                                                                          Content-Length: 353161
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:31 UTC15339INData Raw: ef bb bf 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0d 0a 2f 2a 21 20 73 61 6e 69 74 69 7a 65 2e 63 73 73 20 76 37 2e 30 2e 33 20 7c 20 43 43 30 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 63 73 73 74 6f 6f 6c 73 2f 73 61 6e 69 74 69 7a 65 2e 63 73 73 20 2a 2f 20 2a 2c 20 3a 61 66 74 65 72 2c 20 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 0d 0a 7d 0d 0a 0d 0a 3a 61 66 74 65 72 2c 20 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67
                                                                                                                                          Data Ascii: @charset "UTF-8";/*! sanitize.css v7.0.3 | CC0 License | github.com/csstools/sanitize.css */ *, :after, :before { background-repeat: no-repeat; box-sizing: border-box}:after, :before { text-decoration: inherit; vertical-alig
                                                                                                                                          2024-11-22 21:09:31 UTC19INData Raw: 74 73 2d 64 79 6e 61 6d 69 63 20 7b 0d 0a 20 20 20 20 6c
                                                                                                                                          Data Ascii: ts-dynamic { l
                                                                                                                                          2024-11-22 21:09:31 UTC16384INData Raw: 65 66 74 3a 20 35 30 25 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 0d 0a 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 0d 0a 7d 0d 0a 0d 0a 20 20 20 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 3e 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b
                                                                                                                                          Data Ascii: eft: 50%; -webkit-transform: translateX(-50%); transform: translateX(-50%); white-space: nowrap} .swiper-container-horizontal > .swiper-pagination-bullets.swiper-pagination-bullets-dynamic .swiper-pagination-bullet { -webk
                                                                                                                                          2024-11-22 21:09:31 UTC16384INData Raw: 74 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 32 30 70 78 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 65 78 70 6c 6f 72 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 78 70 6c 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 2d 77 65 62 6b 69 74 2d 62 6f 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 65 78 70 6c 6f 72 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 78 70 6c 6f 72 65 20 6e 61 76 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62
                                                                                                                                          Data Ascii: ton { max-width: 220px } .explore-container .explore { display: -webkit-box !important; display: flex !important; flex-wrap: wrap } .explore-container .explore nav { -web
                                                                                                                                          2024-11-22 21:09:32 UTC16384INData Raw: 20 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 0d 0a 7d 0d 0a 0d 0a 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 61 63 74 69 76 65 2e 63 68 6f 73 65 6e 2d 77 69 74 68 2d 64 72 6f 70 20 2e 63 68 6f 73 65 6e 2d 64 72 6f 70 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 0d 0a 7d 0d 0a 0d 0a 20 20 20 20 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 61 63 74 69 76 65 2e 63 68 6f 73 65 6e 2d 77 69 74 68 2d 64 72 6f 70 20 2e 63 68 6f 73 65 6e 2d 64 72 6f 70 20 2e 64 69 73 61 62 6c 65 64 2d 72 65 73 75 6c 74 20 7b 0d 0a 20 20 20 20 20
                                                                                                                                          Data Ascii: rotate(270deg); transform: rotate(270deg)}.chosen-container.chosen-container-active.chosen-with-drop .chosen-drop { display: block} .chosen-container.chosen-container-active.chosen-with-drop .chosen-drop .disabled-result {
                                                                                                                                          2024-11-22 21:09:32 UTC16384INData Raw: 20 2e 62 75 74 74 6f 6e 2e 72 65 61 64 69 6e 67 4c 69 73 74 2c 20 2e 62 75 74 74 6f 6e 2e 73 68 61 72 65 42 75 74 74 6f 6e 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 38 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 73 6c 62 2d 62 6c 75 65 29 3b 0d 0a 20 20 20 20 66 6f 6e
                                                                                                                                          Data Ascii: .button.readingList, .button.shareButton { font-size: 18px !important; line-height: 20px !important; font-size: 1.8rem !important; line-height: 2rem !important; background-color: transparent; color: var(--slb-blue); fon
                                                                                                                                          2024-11-22 21:09:32 UTC16384INData Raw: 7d 0d 0a 0d 0a 20 20 20 20 2e 63 61 72 6f 75 73 65 6c 2e 66 75 6c 6c 2d 77 69 64 74 68 20 2e 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 70 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 61 72 6f 75 73 65 6c 2e 66 75 6c 6c 2d 77 69 64 74 68 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 61 72 6f 75 73 65 6c 2e 66 75 6c 6c 2d 77 69 64 74 68 20 2e 73 74 61 74 69 63 2d 69 6d 61 67 65 20 7b 0d 0a
                                                                                                                                          Data Ascii: } .carousel.full-width .carousel-wrapper { position: static } .carousel.full-width .swiper-container { overflow: visible; width: 100%; height: 100% } .carousel.full-width .static-image {
                                                                                                                                          2024-11-22 21:09:32 UTC16384INData Raw: 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 2e 34 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 20 2f 2a 43 47 20 63 68 61 6e 67 65 73 2d 6e 65 77 20 55 49 20 31 31 32 33 2a 2f 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 2f 2a 43 47 20 63 68 61 6e 67 65 73 2d 6e 65 77 20 55 49 2a 2f 0d 0a 2e 65 78 70 6c 6f 72 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 78 70 6c 6f 72 65 2e 73 74 61 74 69 63 20 70 20 7b 0d 0a
                                                                                                                                          Data Ascii: line-height: 24px !important; font-size: 2.4rem !important; line-height: 2.4rem !important; font-weight: 300 /*CG changes-new UI 1123*/ }/*CG changes-new UI*/.explore-container .explore.static p {
                                                                                                                                          2024-11-22 21:09:32 UTC16384INData Raw: 74 61 20 2e 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 70 65 72 20 2e 74 65 78 74 20 70 2c 20 2e 73 65 63 74 69 6f 6e 2d 2d 68 65 72 6f 20 2e 63 74 61 20 2e 77 72 61 70 70 65 72 20 2e 74 65 78 74 20 70 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 63 36 39 36 39 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 2e 73 65 63 74 69 6f 6e 2d 2d 68 65 72 6f 20 2e 63 74 61 20 2e 61
                                                                                                                                          Data Ascii: ta .carousel-wrapper .text p, .section--hero .cta .wrapper .text p { font-size: 16px !important; line-height: 24px !important; font-weight: normal; color: #6c6969; }}.section--hero .cta .a
                                                                                                                                          2024-11-22 21:09:32 UTC16384INData Raw: 75 6c 20 6c 69 3a 6e 6f 74 28 2e 68 65 61 64 69 6e 67 73 29 3a 68 6f 76 65 72 20 2e 74 69 74 6c 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 73 6c 62 2d 62 6c 75 65 29 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6c 69 62 72 61 72 79 2e 6c 69 62 72 61 72 79 2d 73 75 62 64 65 74 61 69 6c 20 2e 63 6f 6e 74 65 6e 74 20 75 6c 20 6c 69 3a 6e 6f 74 28 2e 68 65 61 64 69 6e 67 73 29 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 6f 64 64 29 3a 68 6f 76 65 72 20 2e 74 69 74 6c 65 20 61 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 2e 6c 69 62 72 61 72 79 2e 74 61 62 6c 65 73 20 74 61 62 6c 65 2c 20 2e 6c 69 62 72 61 72 79 2e 74 61 62 6c 65
                                                                                                                                          Data Ascii: ul li:not(.headings):hover .title { background-color: var(--slb-blue) } .library.library-subdetail .content ul li:not(.headings):nth-of-type(odd):hover .title a { color: #fff }}.library.tables table, .library.table


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          6192.168.2.649723136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:31 UTC1123OUTGET /Content/V2/Common.min.css HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:31 UTC1043INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: text/css
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Thu, 08 Feb 2024 06:11:08 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "4f35c9b555ada1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:31 GMT
                                                                                                                                          Content-Length: 3923
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:31 UTC3923INData Raw: ef bb bf 20 2e 64 69 73 70 6c 61 79 2d 6e 6f 6e 65 53 6d 61 78 20 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 64 69 73 70 6c 61 79 2d 6e 6f 6e 65 20 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 2e 68 69 64 64 65 6e 2d 76 69 73 69 62 69 6c 69 74 79 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 7d 2e 62 6c 75 65 2d 61 72 72 6f 77 2d 72 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 2f 69 6d 67 2f 62 6c 75 65 2d 61 72 72 6f 77 2d 72 69 67 68 74 2e 73 76 67 27 29 3b 7d 2e 61 72 72 6f 77 2d 72 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 2f 43 6f 6e 74 65 6e 74 2f 69 6d 67 2f 61 72 72 6f 77 2d 72 69 67 68 74 2e 73 76 67 27 29 3b 7d 2e 70
                                                                                                                                          Data Ascii: .display-noneSmax {display:none !important;}.display-none {display:none;}.hidden-visibility{visibility:hidden;}.blue-arrow-right{background-image: url('/img/blue-arrow-right.svg');}.arrow-right{background-image: url('/Content/img/arrow-right.svg');}.p


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          7192.168.2.649722136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:31 UTC1125OUTGET /Content/V2/V3Header.min.css HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:31 UTC1045INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: text/css
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Fri, 11 Aug 2023 11:55:26 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "04b5bb74accd91:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:31 GMT
                                                                                                                                          Content-Length: 532778
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:31 UTC15339INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2a 2c 20 3a 3a 62 65 66 6f 72 65 2c 20 3a 3a 61 66 74 65 72 7b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 78 3a 20 30 3b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 79 3a 20 30 3b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 3a 20 30 3b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 3a 20 30 3b 2d 2d 74 77 2d 72 6f 74 61 74 65 3a 20 30 3b 2d 2d 74 77 2d 73 6b 65 77 2d 78 3a 20 30 3b 2d 2d 74 77 2d 73 6b 65 77 2d 79 3a 20 30 3b 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 3a 20 31 3b 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 3a 20 31 3b 2d 2d 74 77 2d 70 61 6e 2d 78 3a 20 3b 2d 2d 74 77 2d 70 61 6e 2d 79 3a 20 3b 2d 2d 74 77 2d 70 69 6e 63 68 2d 7a 6f 6f 6d 3a 20 3b 2d 2d 74 77 2d 73
                                                                                                                                          Data Ascii: @charset "UTF-8";*, ::before, ::after{--tw-border-spacing-x: 0;--tw-border-spacing-y: 0;--tw-translate-x: 0;--tw-translate-y: 0;--tw-rotate: 0;--tw-skew-x: 0;--tw-skew-y: 0;--tw-scale-x: 1;--tw-scale-y: 1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-s
                                                                                                                                          2024-11-22 21:09:31 UTC19INData Raw: 20 61 75 74 6f 3b 7d 2e 6f 76 65 72 66 6c 6f 77 2d 78 2d
                                                                                                                                          Data Ascii: auto;}.overflow-x-
                                                                                                                                          2024-11-22 21:09:31 UTC16384INData Raw: 73 63 72 6f 6c 6c 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 73 63 72 6f 6c 6c 3b 7d 2e 6f 76 65 72 66 6c 6f 77 2d 79 2d 73 63 72 6f 6c 6c 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 7d 2e 73 6c 62 2d 6e 61 76 2d 76 32 33 20 2e 74 72 75 6e 63 61 74 65 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 20 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 7d 2e 73 6c 62 2d 6e 61 76 2d 76 32 33 20 2e 77 68 69 74 65 73 70 61 63 65 2d 6e 6f 77 72 61 70 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 7d 2e 73 6c 62 2d 6e 61 76 2d 76 32 33 20 2e 72 6f 75 6e 64 65 64 2d 5c 5b 35 30 5c 25 5c 5d 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 7d
                                                                                                                                          Data Ascii: scroll{overflow-x: scroll;}.overflow-y-scroll{overflow-y: scroll;}.slb-nav-v23 .truncate{overflow: hidden;text-overflow: ellipsis;white-space: nowrap;}.slb-nav-v23 .whitespace-nowrap{white-space: nowrap;}.slb-nav-v23 .rounded-\[50\%\]{border-radius: 50%;}
                                                                                                                                          2024-11-22 21:09:32 UTC16384INData Raw: 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 2c 20 2d 77 65 62 6b 69 74 2d 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 30 2e 32 2c 20 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 31 35 30 6d 73 3b 7d 2e 73 6c 62 2d 6e 61 76 2d 76 32 33 20 2e 64 75 72 61 74 69 6f 6e 2d 31 30 30 30 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 31 30 30 30 6d 73 3b 7d 2e 73 6c 62 2d 6e 61 76 2d 76 32 33 20 2e 64 75 72 61 74 69 6f 6e 2d 35 30 30 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 35 30 30 6d 73 3b 7d 2e 73 6c 62 2d 6e 61 76 2d 76 32 33 20 2e 64 75 72 61
                                                                                                                                          Data Ascii: coration-color, -webkit-backdrop-filter;transition-timing-function: cubic-bezier(0.4, 0, 0.2, 1);transition-duration: 150ms;}.slb-nav-v23 .duration-1000{transition-duration: 1000ms;}.slb-nav-v23 .duration-500{transition-duration: 500ms;}.slb-nav-v23 .dura
                                                                                                                                          2024-11-22 21:09:32 UTC16384INData Raw: 73 74 61 63 6b 20 2e 74 61 62 6c 65 73 61 77 2d 73 74 61 63 6b 2d 62 6c 6f 63 6b 20 2e 74 61 62 6c 65 73 61 77 2d 63 65 6c 6c 2d 6c 61 62 65 6c 2c 20 2e 73 6c 62 2d 6e 61 76 2d 76 32 33 20 2e 74 61 62 6c 65 73 61 77 2d 73 74 61 63 6b 20 2e 74 61 62 6c 65 73 61 77 2d 73 74 61 63 6b 2d 62 6c 6f 63 6b 20 2e 74 61 62 6c 65 73 61 77 2d 63 65 6c 6c 2d 63 6f 6e 74 65 6e 74 20 7b 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 20 30 3b 7d 2e 73 6c 62 2d 6e 61 76 2d 76 32 33 20 2e 74 61 62 6c 65 73 61 77 2d 73 74 61 63 6b 20 74 64 3a 65 6d 70 74 79 2c 20 2e 73 6c 62 2d 6e 61 76 2d 76 32 33 20 2e 74 61 62 6c 65 73 61 77 2d 73 74 61 63 6b 20 74 68 3a 65 6d 70 74
                                                                                                                                          Data Ascii: stack .tablesaw-stack-block .tablesaw-cell-label, .slb-nav-v23 .tablesaw-stack .tablesaw-stack-block .tablesaw-cell-content {display: block;width: 100%;max-width: 100%;padding: 0;}.slb-nav-v23 .tablesaw-stack td:empty, .slb-nav-v23 .tablesaw-stack th:empt
                                                                                                                                          2024-11-22 21:09:32 UTC16384INData Raw: 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 68 65 69 67 68 74 3a 20 31 38 70 78 3b 77 69 64 74 68 3a 20 31 37 70 78 3b 7d 69 2e 69 63 6f 6e 2d 61 72 72 6f 77 2d 75 70 2d 77 68 69 74 65 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 61 72 72 6f 77 2d 75 70 2d 77 68 69 74 65 2e 73 76 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72
                                                                                                                                          Data Ascii: t;background-size: contain;background-position: center;display: block;margin: auto;height: 18px;width: 17px;}i.icon-arrow-up-white {background-image: url(/static/images/icons/arrow-up-white.svg);background-repeat: no-repeat;background-size: contain;backgr
                                                                                                                                          2024-11-22 21:09:32 UTC16384INData Raw: 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 68 65 69 67 68 74 3a 20 31 33 70 78 3b 77 69 64 74 68 3a 20 32 30 70 78 3b 7d 69 2e 69 63 6f 6e 2d 72 6f 74 61 74 69 6f 6e 2d 77 68 69 74 65 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 72 6f 74 61 74 69 6f 6e 2d 77 68 69 74 65 2e 73 76 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 68 65 69 67 68
                                                                                                                                          Data Ascii: display: block;margin: auto;height: 13px;width: 20px;}i.icon-rotation-white {background-image: url(/static/images/icons/rotation-white.svg);background-repeat: no-repeat;background-size: contain;background-position: center;display: block;margin: auto;heigh
                                                                                                                                          2024-11-22 21:09:32 UTC16384INData Raw: 3a 20 73 6f 6c 69 64 20 32 70 78 20 76 61 72 28 2d 2d 73 6c 62 2d 61 71 75 61 2d 62 6c 75 65 29 3b 7d 2e 73 6c 62 2d 6e 61 76 2d 76 32 33 20 2e 6c 69 6e 6b 2d 62 74 6e 2e 6c 69 6e 6b 2d 62 74 6e 5f 5f 64 65 65 70 2d 62 6c 75 65 2d 76 61 72 69 61 6e 74 3a 68 6f 76 65 72 20 69 6d 67 2c 20 2e 73 6c 62 2d 6e 61 76 2d 76 32 33 20 2e 6c 69 6e 6b 2d 62 74 6e 2e 6c 69 6e 6b 2d 62 74 6e 5f 5f 64 65 65 70 2d 62 6c 75 65 2d 76 61 72 69 61 6e 74 3a 66 6f 63 75 73 20 69 6d 67 20 7b 66 69 6c 74 65 72 3a 20 62 72 69 67 68 74 6e 65 73 73 28 30 29 20 69 6e 76 65 72 74 28 31 29 3b 7d 2e 73 6c 62 2d 6e 61 76 2d 76 32 33 20 2e 6c 69 6e 6b 2d 62 74 6e 2e 6c 69 6e 6b 2d 62 74 6e 5f 5f 62 6c 75 65 2d 76 61 72 69 61 6e 74 20 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 73 6c 62 2d
                                                                                                                                          Data Ascii: : solid 2px var(--slb-aqua-blue);}.slb-nav-v23 .link-btn.link-btn__deep-blue-variant:hover img, .slb-nav-v23 .link-btn.link-btn__deep-blue-variant:focus img {filter: brightness(0) invert(1);}.slb-nav-v23 .link-btn.link-btn__blue-variant {color: var(--slb-
                                                                                                                                          2024-11-22 21:09:32 UTC16384INData Raw: 6e 61 76 2d 76 32 33 20 2e 68 65 72 6f 2d 6d 6f 64 75 6c 65 2d 73 65 63 74 69 6f 6e 20 2e 68 65 72 6f 2d 74 69 74 6c 65 20 7b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 70 61 64 64 69 6e 67 3a 20 38 30 70 78 20 32 34 70 78 20 38 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 73 6c 62 2d 67 72 65 79 2d 31 29 3b 7d 2e 73 6c 62 2d 6e 61 76 2d 76 32 33 20 2e 68 65 72 6f 2d 6d 6f 64 75 6c 65 2d 73 65 63 74 69 6f 6e 20 2e 68 65 72 6f 5f 5f 74 61 67 6c 69 6e 65 20 7b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63
                                                                                                                                          Data Ascii: nav-v23 .hero-module-section .hero-title {display: flex;flex-direction: column;padding: 80px 24px 80px;background-image: none !important;background-color: var(--slb-grey-1);}.slb-nav-v23 .hero-module-section .hero__tagline {display: flex;flex-direction: c
                                                                                                                                          2024-11-22 21:09:32 UTC16384INData Raw: 61 72 64 20 2e 63 6f 6e 74 65 6e 74 20 68 34 20 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 33 73 20 65 61 73 65 2d 6f 75 74 3b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 73 6c 62 2d 62 6c 61 63 6b 29 3b 7d 2e 73 6c 62 2d 6e 61 76 2d 76 32 33 20 2e 63 6f 6c 75 6d 6e 2d 63 61 72 64 2d 6c 69 73 74 20 2e 72 6f 77 20 2e 63 61 72 64 73 20 2e 63 61 72 64 20 2e 63 6f 6e 74 65 6e 74 3a 68 6f 76 65 72 20 68 33 2c 20 2e 73 6c 62 2d 6e 61 76 2d 76 32 33 20 2e 63 6f 6c 75 6d 6e 2d 63 61 72 64 2d 6c 69 73 74 20 2e 72 6f 77 20 2e 63 61 72 64 73 20 2e 63 61 72 64 20 2e 63 6f 6e 74 65 6e 74 3a 68 6f 76 65 72 20 68 34 20 7b 6f 70 61 63 69 74 79 3a 20 30 3b 7d 2e 73 6c 62 2d 6e 61 76 2d 76 32 33 20 2e 63 6f 6c 75 6d 6e 2d 63 61 72 64 2d 6c 69 73 74 20
                                                                                                                                          Data Ascii: ard .content h4 {transition: opacity 0.3s ease-out;color: var(--slb-black);}.slb-nav-v23 .column-card-list .row .cards .card .content:hover h3, .slb-nav-v23 .column-card-list .row .cards .card .content:hover h4 {opacity: 0;}.slb-nav-v23 .column-card-list


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          8192.168.2.649724136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:31 UTC1114OUTGET /Scripts/V2/jquery-3.5.1.min.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:31 UTC1058INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Thu, 18 Mar 2021 09:29:14 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "051f928d91bd71:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:31 GMT
                                                                                                                                          Content-Length: 89476
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:31 UTC15326INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79
                                                                                                                                          Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                          2024-11-22 21:09:31 UTC19INData Raw: 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65
                                                                                                                                          Data Ascii: peof e.getAttribute
                                                                                                                                          2024-11-22 21:09:31 UTC16384INData Raw: 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 29 7d 29 7d 2c 41 54 54 52 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 69 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 73 65 2e 61 74 74 72 28 65 2c 6e 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 22 21 3d 22 3d 3d 3d 72 3a 21 72 7c 7c 28 74 2b 3d 22 22 2c 22 3d 22 3d 3d 3d 72 3f 74 3d 3d 3d 69 3a 22 21 3d 22 3d 3d 3d 72 3f 74 21 3d 3d 69 3a 22 5e 3d 22 3d 3d 3d 72 3f 69 26 26 30 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 69 29 3a 22 2a 3d 22 3d 3d 3d 72 3f 69 26 26 2d 31 3c 74 2e 69 6e 64 65 78 4f 66 28 69 29 3a 22 24 3d 22 3d 3d 3d 72 3f 69 26 26 74 2e 73 6c 69 63 65 28 2d 69 2e 6c 65 6e 67 74 68 29 3d 3d 3d 69 3a 22 7e 3d 22 3d 3d
                                                                                                                                          Data Ascii: &&e.getAttribute("class")||"")})},ATTR:function(n,r,i){return function(e){var t=se.attr(e,n);return null==t?"!="===r:!r||(t+="","="===r?t===i:"!="===r?t!==i:"^="===r?i&&0===t.indexOf(i):"*="===r?i&&-1<t.indexOf(i):"$="===r?i&&t.slice(-i.length)===i:"~="==
                                                                                                                                          2024-11-22 21:09:32 UTC16384INData Raw: 29 7b 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 65 7d 29 7d 3b 76 61 72 20 46 3d 53 2e 44 65 66 65 72 72 65 64 28 29 3b 66 75 6e 63 74 69 6f 6e 20 42 28 29 7b 45 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 2c 53 2e 72 65 61 64 79 28 29 7d 53 2e 66 6e 2e 72 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 46 2e 74 68 65 6e 28 65 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 2e 72 65 61 64 79 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 29 2c 74 68 69 73 7d 2c 53 2e 65 78 74 65 6e 64 28 7b 69
                                                                                                                                          Data Ascii: ){C.setTimeout(function(){throw e})};var F=S.Deferred();function B(){E.removeEventListener("DOMContentLoaded",B),C.removeEventListener("load",B),S.ready()}S.fn.ready=function(e){return F.then(e)["catch"](function(e){S.readyException(e)}),this},S.extend({i
                                                                                                                                          2024-11-22 21:09:32 UTC16384INData Raw: 28 29 29 29 2c 50 65 28 74 2c 72 2c 69 2c 6f 29 7d 29 3b 69 66 28 66 26 26 28 74 3d 28 65 3d 78 65 28 72 2c 6e 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 21 31 2c 6e 2c 6f 29 29 2e 66 69 72 73 74 43 68 69 6c 64 2c 31 3d 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 74 29 2c 74 7c 7c 6f 29 29 7b 66 6f 72 28 73 3d 28 61 3d 53 2e 6d 61 70 28 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 2c 4c 65 29 29 2e 6c 65 6e 67 74 68 3b 63 3c 66 3b 63 2b 2b 29 75 3d 65 2c 63 21 3d 3d 70 26 26 28 75 3d 53 2e 63 6c 6f 6e 65 28 75 2c 21 30 2c 21 30 29 2c 73 26 26 53 2e 6d 65 72 67 65 28 61 2c 76 65 28 75 2c 22 73 63 72 69 70 74 22 29 29 29 2c 69 2e 63 61 6c 6c 28 6e 5b 63 5d 2c 75 2c 63 29 3b 69 66 28 73 29 66 6f 72 28 6c 3d 61 5b 61
                                                                                                                                          Data Ascii: ())),Pe(t,r,i,o)});if(f&&(t=(e=xe(r,n[0].ownerDocument,!1,n,o)).firstChild,1===e.childNodes.length&&(e=t),t||o)){for(s=(a=S.map(ve(e,"script"),Le)).length;c<f;c++)u=e,c!==p&&(u=S.clone(u,!0,!0),s&&S.merge(a,ve(u,"script"))),i.call(n[c],u,c);if(s)for(l=a[a
                                                                                                                                          2024-11-22 21:09:32 UTC16384INData Raw: 64 65 54 6f 67 67 6c 65 3a 7b 6f 70 61 63 69 74 79 3a 22 74 6f 67 67 6c 65 22 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 53 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 6e 69 6d 61 74 65 28 72 2c 65 2c 74 2c 6e 29 7d 7d 29 2c 53 2e 74 69 6d 65 72 73 3d 5b 5d 2c 53 2e 66 78 2e 74 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 30 2c 6e 3d 53 2e 74 69 6d 65 72 73 3b 66 6f 72 28 74 74 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 28 65 3d 6e 5b 74 5d 29 28 29 7c 7c 6e 5b 74 5d 21 3d 3d 65 7c 7c 6e 2e 73 70 6c 69 63 65 28 74 2d 2d 2c 31 29 3b 6e 2e 6c 65 6e 67 74 68 7c 7c 53 2e 66 78 2e 73 74 6f 70 28 29 2c 74 74 3d 76 6f 69 64 20 30
                                                                                                                                          Data Ascii: deToggle:{opacity:"toggle"}},function(e,r){S.fn[e]=function(e,t,n){return this.animate(r,e,t,n)}}),S.timers=[],S.fx.tick=function(){var e,t=0,n=S.timers;for(tt=Date.now();t<n.length;t++)(e=n[t])()||n[t]!==e||n.splice(t--,1);n.length||S.fx.stop(),tt=void 0
                                                                                                                                          2024-11-22 21:09:32 UTC8595INData Raw: 42 65 66 6f 72 65 28 74 68 69 73 5b 30 5d 29 2c 74 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 77 68 69 6c 65 28 65 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 29 65 3d 65 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 65 6e 64 28 74 68 69 73 29 29 2c 74 68 69 73 7d 2c 77 72 61 70 49 6e 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6d 28 6e 29 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 28 74 68 69 73 29 2e 77 72 61 70 49 6e 6e 65 72 28 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 29 7d 29 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 53 28 74 68 69 73 29 2c 74 3d 65 2e 63
                                                                                                                                          Data Ascii: Before(this[0]),t.map(function(){var e=this;while(e.firstElementChild)e=e.firstElementChild;return e}).append(this)),this},wrapInner:function(n){return m(n)?this.each(function(e){S(this).wrapInner(n.call(this,e))}):this.each(function(){var e=S(this),t=e.c


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          9192.168.2.649725136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:31 UTC1105OUTGET /Scripts/V2/slb.min.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:31 UTC1058INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Wed, 14 Feb 2024 07:20:21 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "7d7ee44165fda1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:31 GMT
                                                                                                                                          Content-Length: 33875
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:31 UTC15326INData Raw: 66 75 6e 63 74 69 6f 6e 20 43 72 65 61 74 65 45 6e 74 72 79 50 6f 69 6e 74 43 61 6d 70 61 69 67 6e 28 29 7b 76 61 72 20 65 2c 74 3d 67 65 74 50 61 72 61 6d 65 74 65 72 42 79 4e 61 6d 65 28 22 75 74 6d 5f 63 61 6d 70 61 69 67 6e 22 29 3b 69 66 28 22 22 21 3d 74 29 69 66 28 22 22 21 3d 28 6f 3d 67 65 74 43 6f 6f 6b 69 65 56 61 6c 75 65 28 22 73 6f 66 74 77 61 72 65 2e 73 6c 62 2e 75 73 65 72 2e 65 6e 74 72 79 70 6f 69 6e 74 73 22 29 29 29 7b 76 61 72 20 69 3d 6f 2e 73 70 6c 69 74 28 22 7c 22 29 2c 61 3d 22 22 3b 66 6f 72 28 65 3d 30 3b 65 3c 69 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 65 3c 34 26 26 28 61 2b 3d 22 7c 22 2b 69 5b 65 5d 29 3b 73 65 74 43 6f 6f 6b 69 65 56 61 6c 75 65 28 22 73 6f 66 74 77 61 72 65 2e 73 6c 62 2e 75 73 65 72 2e 65 6e 74 72 79 70 6f
                                                                                                                                          Data Ascii: function CreateEntryPointCampaign(){var e,t=getParameterByName("utm_campaign");if(""!=t)if(""!=(o=getCookieValue("software.slb.user.entrypoints"))){var i=o.split("|"),a="";for(e=0;e<i.length;e++)e<4&&(a+="|"+i[e]);setCookieValue("software.slb.user.entrypo
                                                                                                                                          2024-11-22 21:09:31 UTC19INData Raw: 73 65 72 56 65 72 73 69 6f 6e 22 29 2e 63 73 73 28 22 64
                                                                                                                                          Data Ascii: serVersion").css("d
                                                                                                                                          2024-11-22 21:09:32 UTC16384INData Raw: 69 73 70 6c 61 79 22 2c 22 62 6c 6f 63 6b 22 29 2c 24 28 22 23 67 6f 74 6f 42 72 6f 77 73 65 72 22 29 2e 61 74 74 72 28 22 68 72 65 66 22 2c 22 68 74 74 70 3a 2f 2f 67 6f 6f 67 6c 65 2e 63 6f 6d 22 29 29 29 3a 2d 31 21 3d 28 63 3d 6d 2e 69 6e 64 65 78 4f 66 28 22 53 61 66 61 72 69 22 29 29 3f 28 6d 2e 73 75 62 73 74 72 69 6e 67 28 63 2b 37 29 2c 2d 31 21 3d 28 63 3d 6d 2e 69 6e 64 65 78 4f 66 28 22 56 65 72 73 69 6f 6e 22 29 29 26 26 6d 2e 73 75 62 73 74 72 69 6e 67 28 63 2b 38 29 29 3a 2d 31 21 3d 28 63 3d 6d 2e 69 6e 64 65 78 4f 66 28 22 46 69 72 65 66 6f 78 22 29 29 26 26 28 6d 2e 73 75 62 73 74 72 69 6e 67 28 63 2b 38 29 2c 33 35 3e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 73 75 62 73 74 72 69 6e 67 28 6e 61 76 69 67 61 74 6f 72 2e
                                                                                                                                          Data Ascii: isplay","block"),$("#gotoBrowser").attr("href","http://google.com"))):-1!=(c=m.indexOf("Safari"))?(m.substring(c+7),-1!=(c=m.indexOf("Version"))&&m.substring(c+8)):-1!=(c=m.indexOf("Firefox"))&&(m.substring(c+8),35>navigator.userAgent.substring(navigator.
                                                                                                                                          2024-11-22 21:09:32 UTC2146INData Raw: 22 2e 22 2b 6c 69 73 74 43 6c 61 73 73 29 2e 6c 61 73 74 28 29 2e 61 70 70 65 6e 64 28 74 5b 6e 2b 73 5d 29 7d 7d 7d 29 29 2c 6e 75 6d 5f 63 6f 6c 73 3d 32 2c 63 6f 6e 74 61 69 6e 65 72 3d 24 28 22 2e 73 70 6c 69 74 2d 6c 69 73 74 2d 74 77 6f 43 6f 6c 22 29 2c 6c 69 73 74 49 74 65 6d 3d 22 6c 69 22 2c 6c 69 73 74 43 6c 61 73 73 3d 22 73 75 62 2d 6c 69 73 74 22 2c 63 6f 6e 74 61 69 6e 65 72 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 24 28 74 68 69 73 29 2e 66 69 6e 64 28 6c 69 73 74 49 74 65 6d 29 2c 69 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 2e 6c 65 6e 67 74 68 2f 6e 75 6d 5f 63 6f 6c 73 29 2c 61 3d 74 2e 6c 65 6e 67 74 68 2d 69 2a 6e 75 6d 5f 63 6f 6c 73 2c 6f 3d 30 3b 6f 3c 6e 75 6d 5f 63 6f 6c 73
                                                                                                                                          Data Ascii: "."+listClass).last().append(t[n+s])}}})),num_cols=2,container=$(".split-list-twoCol"),listItem="li",listClass="sub-list",container.each((function(){for(var e=[],t=$(this).find(listItem),i=Math.floor(t.length/num_cols),a=t.length-i*num_cols,o=0;o<num_cols


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          10192.168.2.64972623.218.208.109443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:31 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Encoding: identity
                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                          2024-11-22 21:09:31 UTC534INHTTP/1.1 200 OK
                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                          Cache-Control: public, max-age=70571
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:31 GMT
                                                                                                                                          Content-Length: 55
                                                                                                                                          Connection: close
                                                                                                                                          X-CID: 2
                                                                                                                                          2024-11-22 21:09:31 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          11192.168.2.64972913.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:32 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:32 UTC494INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:32 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 2980
                                                                                                                                          Connection: close
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                          x-ms-request-id: 89a9fa5c-d01e-0017-5438-3cb035000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210932Z-178bfbc474bv7whqhC1NYC1fg400000003d000000000tu27
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:32 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          12192.168.2.64972813.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:32 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:32 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 450
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                          ETag: "0x8DC582BD4C869AE"
                                                                                                                                          x-ms-request-id: 05856cf7-f01e-0020-4060-3b956b000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210932Z-178bfbc474brk967hC1NYCfu60000000038g00000000hq0g
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:32 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          13192.168.2.64973113.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:32 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:32 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 408
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                          ETag: "0x8DC582BB56D3AFB"
                                                                                                                                          x-ms-request-id: a3d07856-b01e-0084-3a7e-3bd736000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210932Z-174c587ffdfx984chC1TEB676g00000001xg00000000hbud
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:32 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          14192.168.2.64972713.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:32 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:32 UTC494INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:32 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 3788
                                                                                                                                          Connection: close
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                          ETag: "0x8DC582BAC2126A6"
                                                                                                                                          x-ms-request-id: 5299024a-c01e-0079-4d47-3ce51a000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210932Z-174c587ffdf4zw2thC1TEBu34000000001z000000000q9eb
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:32 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          15192.168.2.64973013.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:32 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:32 UTC494INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:32 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 2160
                                                                                                                                          Connection: close
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                          ETag: "0x8DC582BA3B95D81"
                                                                                                                                          x-ms-request-id: 7268c357-001e-0066-5863-3b561e000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210932Z-178bfbc474bvjk8shC1NYC83ns000000037000000000xqmy
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:32 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          16192.168.2.649732136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:32 UTC1180OUTGET /images/V3header/SLB_Logo_RGB_svg.svg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:33 UTC1039INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Wed, 09 Aug 2023 07:10:26 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0dd229290cad91:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:33 GMT
                                                                                                                                          Content-Length: 1336
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:33 UTC1336INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 36 2e 35 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 6f 67 6f 73 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Logos" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          17192.168.2.649733136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:33 UTC654OUTGET /Scripts/V2/slb.min.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:34 UTC1058INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Wed, 14 Feb 2024 07:20:21 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "7d7ee44165fda1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:33 GMT
                                                                                                                                          Content-Length: 33875
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:34 UTC15326INData Raw: 66 75 6e 63 74 69 6f 6e 20 43 72 65 61 74 65 45 6e 74 72 79 50 6f 69 6e 74 43 61 6d 70 61 69 67 6e 28 29 7b 76 61 72 20 65 2c 74 3d 67 65 74 50 61 72 61 6d 65 74 65 72 42 79 4e 61 6d 65 28 22 75 74 6d 5f 63 61 6d 70 61 69 67 6e 22 29 3b 69 66 28 22 22 21 3d 74 29 69 66 28 22 22 21 3d 28 6f 3d 67 65 74 43 6f 6f 6b 69 65 56 61 6c 75 65 28 22 73 6f 66 74 77 61 72 65 2e 73 6c 62 2e 75 73 65 72 2e 65 6e 74 72 79 70 6f 69 6e 74 73 22 29 29 29 7b 76 61 72 20 69 3d 6f 2e 73 70 6c 69 74 28 22 7c 22 29 2c 61 3d 22 22 3b 66 6f 72 28 65 3d 30 3b 65 3c 69 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 65 3c 34 26 26 28 61 2b 3d 22 7c 22 2b 69 5b 65 5d 29 3b 73 65 74 43 6f 6f 6b 69 65 56 61 6c 75 65 28 22 73 6f 66 74 77 61 72 65 2e 73 6c 62 2e 75 73 65 72 2e 65 6e 74 72 79 70 6f
                                                                                                                                          Data Ascii: function CreateEntryPointCampaign(){var e,t=getParameterByName("utm_campaign");if(""!=t)if(""!=(o=getCookieValue("software.slb.user.entrypoints"))){var i=o.split("|"),a="";for(e=0;e<i.length;e++)e<4&&(a+="|"+i[e]);setCookieValue("software.slb.user.entrypo
                                                                                                                                          2024-11-22 21:09:34 UTC19INData Raw: 73 65 72 56 65 72 73 69 6f 6e 22 29 2e 63 73 73 28 22 64
                                                                                                                                          Data Ascii: serVersion").css("d
                                                                                                                                          2024-11-22 21:09:34 UTC16384INData Raw: 69 73 70 6c 61 79 22 2c 22 62 6c 6f 63 6b 22 29 2c 24 28 22 23 67 6f 74 6f 42 72 6f 77 73 65 72 22 29 2e 61 74 74 72 28 22 68 72 65 66 22 2c 22 68 74 74 70 3a 2f 2f 67 6f 6f 67 6c 65 2e 63 6f 6d 22 29 29 29 3a 2d 31 21 3d 28 63 3d 6d 2e 69 6e 64 65 78 4f 66 28 22 53 61 66 61 72 69 22 29 29 3f 28 6d 2e 73 75 62 73 74 72 69 6e 67 28 63 2b 37 29 2c 2d 31 21 3d 28 63 3d 6d 2e 69 6e 64 65 78 4f 66 28 22 56 65 72 73 69 6f 6e 22 29 29 26 26 6d 2e 73 75 62 73 74 72 69 6e 67 28 63 2b 38 29 29 3a 2d 31 21 3d 28 63 3d 6d 2e 69 6e 64 65 78 4f 66 28 22 46 69 72 65 66 6f 78 22 29 29 26 26 28 6d 2e 73 75 62 73 74 72 69 6e 67 28 63 2b 38 29 2c 33 35 3e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 73 75 62 73 74 72 69 6e 67 28 6e 61 76 69 67 61 74 6f 72 2e
                                                                                                                                          Data Ascii: isplay","block"),$("#gotoBrowser").attr("href","http://google.com"))):-1!=(c=m.indexOf("Safari"))?(m.substring(c+7),-1!=(c=m.indexOf("Version"))&&m.substring(c+8)):-1!=(c=m.indexOf("Firefox"))&&(m.substring(c+8),35>navigator.userAgent.substring(navigator.
                                                                                                                                          2024-11-22 21:09:34 UTC2146INData Raw: 22 2e 22 2b 6c 69 73 74 43 6c 61 73 73 29 2e 6c 61 73 74 28 29 2e 61 70 70 65 6e 64 28 74 5b 6e 2b 73 5d 29 7d 7d 7d 29 29 2c 6e 75 6d 5f 63 6f 6c 73 3d 32 2c 63 6f 6e 74 61 69 6e 65 72 3d 24 28 22 2e 73 70 6c 69 74 2d 6c 69 73 74 2d 74 77 6f 43 6f 6c 22 29 2c 6c 69 73 74 49 74 65 6d 3d 22 6c 69 22 2c 6c 69 73 74 43 6c 61 73 73 3d 22 73 75 62 2d 6c 69 73 74 22 2c 63 6f 6e 74 61 69 6e 65 72 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 24 28 74 68 69 73 29 2e 66 69 6e 64 28 6c 69 73 74 49 74 65 6d 29 2c 69 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 2e 6c 65 6e 67 74 68 2f 6e 75 6d 5f 63 6f 6c 73 29 2c 61 3d 74 2e 6c 65 6e 67 74 68 2d 69 2a 6e 75 6d 5f 63 6f 6c 73 2c 6f 3d 30 3b 6f 3c 6e 75 6d 5f 63 6f 6c 73
                                                                                                                                          Data Ascii: "."+listClass).last().append(t[n+s])}}})),num_cols=2,container=$(".split-list-twoCol"),listItem="li",listClass="sub-list",container.each((function(){for(var e=[],t=$(this).find(listItem),i=Math.floor(t.length/num_cols),a=t.length-i*num_cols,o=0;o<num_cols


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          18192.168.2.649735136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:33 UTC663OUTGET /Scripts/V2/jquery-3.5.1.min.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:34 UTC1058INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Thu, 18 Mar 2021 09:29:14 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "051f928d91bd71:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:33 GMT
                                                                                                                                          Content-Length: 89476
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:34 UTC15326INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79
                                                                                                                                          Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                          2024-11-22 21:09:34 UTC19INData Raw: 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65
                                                                                                                                          Data Ascii: peof e.getAttribute
                                                                                                                                          2024-11-22 21:09:34 UTC16384INData Raw: 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 29 7d 29 7d 2c 41 54 54 52 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 69 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 73 65 2e 61 74 74 72 28 65 2c 6e 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 22 21 3d 22 3d 3d 3d 72 3a 21 72 7c 7c 28 74 2b 3d 22 22 2c 22 3d 22 3d 3d 3d 72 3f 74 3d 3d 3d 69 3a 22 21 3d 22 3d 3d 3d 72 3f 74 21 3d 3d 69 3a 22 5e 3d 22 3d 3d 3d 72 3f 69 26 26 30 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 69 29 3a 22 2a 3d 22 3d 3d 3d 72 3f 69 26 26 2d 31 3c 74 2e 69 6e 64 65 78 4f 66 28 69 29 3a 22 24 3d 22 3d 3d 3d 72 3f 69 26 26 74 2e 73 6c 69 63 65 28 2d 69 2e 6c 65 6e 67 74 68 29 3d 3d 3d 69 3a 22 7e 3d 22 3d 3d
                                                                                                                                          Data Ascii: &&e.getAttribute("class")||"")})},ATTR:function(n,r,i){return function(e){var t=se.attr(e,n);return null==t?"!="===r:!r||(t+="","="===r?t===i:"!="===r?t!==i:"^="===r?i&&0===t.indexOf(i):"*="===r?i&&-1<t.indexOf(i):"$="===r?i&&t.slice(-i.length)===i:"~="==
                                                                                                                                          2024-11-22 21:09:34 UTC16384INData Raw: 29 7b 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 65 7d 29 7d 3b 76 61 72 20 46 3d 53 2e 44 65 66 65 72 72 65 64 28 29 3b 66 75 6e 63 74 69 6f 6e 20 42 28 29 7b 45 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 2c 53 2e 72 65 61 64 79 28 29 7d 53 2e 66 6e 2e 72 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 46 2e 74 68 65 6e 28 65 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 2e 72 65 61 64 79 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 29 2c 74 68 69 73 7d 2c 53 2e 65 78 74 65 6e 64 28 7b 69
                                                                                                                                          Data Ascii: ){C.setTimeout(function(){throw e})};var F=S.Deferred();function B(){E.removeEventListener("DOMContentLoaded",B),C.removeEventListener("load",B),S.ready()}S.fn.ready=function(e){return F.then(e)["catch"](function(e){S.readyException(e)}),this},S.extend({i
                                                                                                                                          2024-11-22 21:09:34 UTC16384INData Raw: 28 29 29 29 2c 50 65 28 74 2c 72 2c 69 2c 6f 29 7d 29 3b 69 66 28 66 26 26 28 74 3d 28 65 3d 78 65 28 72 2c 6e 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 21 31 2c 6e 2c 6f 29 29 2e 66 69 72 73 74 43 68 69 6c 64 2c 31 3d 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 74 29 2c 74 7c 7c 6f 29 29 7b 66 6f 72 28 73 3d 28 61 3d 53 2e 6d 61 70 28 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 2c 4c 65 29 29 2e 6c 65 6e 67 74 68 3b 63 3c 66 3b 63 2b 2b 29 75 3d 65 2c 63 21 3d 3d 70 26 26 28 75 3d 53 2e 63 6c 6f 6e 65 28 75 2c 21 30 2c 21 30 29 2c 73 26 26 53 2e 6d 65 72 67 65 28 61 2c 76 65 28 75 2c 22 73 63 72 69 70 74 22 29 29 29 2c 69 2e 63 61 6c 6c 28 6e 5b 63 5d 2c 75 2c 63 29 3b 69 66 28 73 29 66 6f 72 28 6c 3d 61 5b 61
                                                                                                                                          Data Ascii: ())),Pe(t,r,i,o)});if(f&&(t=(e=xe(r,n[0].ownerDocument,!1,n,o)).firstChild,1===e.childNodes.length&&(e=t),t||o)){for(s=(a=S.map(ve(e,"script"),Le)).length;c<f;c++)u=e,c!==p&&(u=S.clone(u,!0,!0),s&&S.merge(a,ve(u,"script"))),i.call(n[c],u,c);if(s)for(l=a[a


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          19192.168.2.649741136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:34 UTC1144OUTGET /static/fonts/Icons/icomoon_header_v3.ttf HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Origin: https://www.software.slb.com
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                          Referer: https://www.software.slb.com/Content/V2/V3Header.min.css
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:34 UTC1051INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Thu, 10 Aug 2023 06:13:50 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "02360d451cbd91:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:34 GMT
                                                                                                                                          Content-Length: 28348
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:34 UTC15333INData Raw: 00 01 00 00 00 0b 00 80 00 03 00 30 63 6d 61 70 17 56 d3 25 00 00 00 bc 00 00 00 54 67 61 73 70 00 00 00 10 00 00 01 10 00 00 00 08 67 6c 79 66 da 6d 66 9a 00 00 01 18 00 00 67 10 68 65 61 64 e3 57 ea ad 00 00 68 28 00 00 00 36 68 68 65 61 1f c3 1c 4a 00 00 68 60 00 00 00 24 68 6d 74 78 f7 d0 0f 17 00 00 68 84 00 00 02 8c 6c 6f 63 61 5d 71 78 08 00 00 6b 10 00 00 01 48 6d 61 78 70 00 ae 02 30 00 00 6c 58 00 00 00 20 6e 61 6d 65 09 89 d4 41 00 00 6c 78 00 00 01 c2 4f 53 2f 32 0f 12 07 81 00 00 6e 3c 00 00 00 60 70 6f 73 74 00 03 00 00 00 00 6e 9c 00 00 00 20 00 00 00 03 00 00 00 03 00 00 00 1c 00 01 00 03 00 00 00 1c 00 03 00 01 00 00 00 1c 00 04 00 38 00 00 00 0a 00 08 00 02 00 02 00 01 00 20 e9 9e ff fd ff ff 00 00 00 00 00 20 e9 00 ff fd ff ff 00 01 ff
                                                                                                                                          Data Ascii: 0cmapV%TgaspglyfmfgheadWh(6hheaJh`$hmtxhloca]qxkHmaxp0lX nameAlxOS/2n<`postn 8
                                                                                                                                          2024-11-22 21:09:34 UTC19INData Raw: 1f 01 0e 01 15 14 16 17 07 0e 01 15 14 16 17 31 17 1e 01
                                                                                                                                          Data Ascii: 1
                                                                                                                                          2024-11-22 21:09:34 UTC12996INData Raw: 3f 01 1e 01 1f 01 1e 01 3b 01 32 36 3f 01 3e 01 37 17 16 36 3f 01 36 26 2f 01 05 22 26 35 31 34 36 33 32 16 15 14 06 23 03 4c 01 02 02 02 68 04 05 01 02 62 03 0c 07 02 04 02 7b 13 29 17 12 01 0e 0a c4 09 0e 01 13 16 2a 13 7a 08 12 04 62 05 03 08 68 02 03 02 02 68 04 05 02 01 62 05 11 08 7b 13 29 17 12 02 0e 09 c4 0a 0d 01 13 17 29 13 7a 09 11 04 63 04 03 07 67 fe 92 4c 6c 6c 4c 4c 6c 6c 4c 01 a4 0c 18 0c 0d 18 0c 51 03 0a 06 03 06 03 aa 05 07 01 31 0e 19 09 82 09 0c 0c 09 82 09 19 0e 31 03 06 08 aa 08 12 05 51 0c 19 0c 0b 19 0c 51 03 0a 06 03 06 03 aa 08 06 03 31 0e 19 09 82 09 0c 0c 09 82 09 19 0e 31 03 06 08 aa 09 11 05 51 88 6c 4c 4d 6c 6c 4d 4c 6c 00 02 00 00 ff e9 03 bc 03 c0 00 5d 00 6b 00 00 01 3e 01 35 34 26 27 37 3e 01 35 34 26 27 31 27 2e 01 23
                                                                                                                                          Data Ascii: ?;26?>76?6&/"&514632#Lhb{)*zbhhb{))zcgLllLLllLQ11QQ11QlLMllMLl]k>54&'7>54&'1'.#


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          20192.168.2.649743136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:34 UTC1188OUTGET /images/V3header/sees-family-landing-card.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:34 UTC1044INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Wed, 09 Aug 2023 07:10:26 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0dd229290cad91:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:34 GMT
                                                                                                                                          Content-Length: 18812
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:34 UTC15340INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 0a 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 32 2d 63 30 30 30 20 37 39 2e 31 62 36 35 61 37 39 62 34 2c 20 32 30 32 32 2f 30 36 2f 31 33 2d 32 32 3a 30 31 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                          Data Ascii: ExifII*Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF
                                                                                                                                          2024-11-22 21:09:34 UTC19INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                          Data Ascii:
                                                                                                                                          2024-11-22 21:09:34 UTC3453INData Raw: 00 00 00 00 00 00 00 00 1d 80 05 71 de 8c 4e 5d 99 dc 8c d4 1e 60 00 00 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 01 51 40 00 00 00 00 00 00 00 00 00 00 00 00 05 04 50 00 18 99 cf 08 02 67 3c 0f bc 88 c3 3b 94 9b 47 bb 38 b7 29 f3 06 e7 8d 65 e1 ad a6 25 e8 d8 de f5 23 3a 5a 27 16 af 84 fe da 26 e6 d7 1e a8 d0 1d 76 ec ed 59 79 69 c1 da b6 07 4b 4f 06 4c e4 00 00 26 32 f2 f4 4d 2d e4 f5 00 94 b2 cc e4 00 00 1c 77 b6 f3 ef 43 c7 37 fd 3d fd 58 f8 74 dc f6 78 fd 1f 73 e9 3c bb bb 7d 33 e5 20 f5 67 3a 68 3c 5d 9d fd 3b 7a 16 d3 5d bf 67 3a fd 1c bc 9e d0 00 00 12 d6 8a c4 da d3 88 8e 33 20 a3 f3 1f 30 ff 00 d9 66 b3 34 ed a3 11 fc d3 ac be 75 3e 75 dd 5e 7a bd 4b 3d 55 f6 b7 b4 67 66 7b a1 fb 81 f9 ae cb ff 00 62 bc 4c 57 b8 8e aa ff 00 34 6b 0f d2 52 f5
                                                                                                                                          Data Ascii: qN]`PQ@Pg<;G8)e%#:Z'&vYyiKOL&2M-wC7=Xtxs<}3 g:h<];z]g:3 0f4u>u^zK=Ugf{bLW4kR


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          21192.168.2.649742136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:34 UTC1177OUTGET /images/V3header/ora-new-card2.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:34 UTC1045INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Wed, 09 Oct 2024 13:22:07 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "c926543d4e1adb1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:34 GMT
                                                                                                                                          Content-Length: 90033
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:34 UTC15339INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 92 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 32 2d 63 30 30 30 20 37 39 2e 31 62 36 35 61 37 39 62 34 2c 20 32 30 32 32 2f 30 36 2f 31 33 2d 32 32 3a 30 31 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                          Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF
                                                                                                                                          2024-11-22 21:09:34 UTC19INData Raw: 05 07 d6 de 50 f9 9f 6d cc db 64 36 77 73 87 6e 0d 6d 22
                                                                                                                                          Data Ascii: Pmd6wsnm"
                                                                                                                                          2024-11-22 21:09:35 UTC16384INData Raw: 91 de f4 a1 a3 16 bf fe 23 78 f4 e6 83 a4 a0 20 c0 bf df b6 8d be f2 ce ce f2 ea 38 2e af de 63 b4 89 c6 8e 7b 80 ae 1f 47 6e 08 33 d0 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 6b 9c f9 ce 56 9c ab b1 c9 7b 25 1f 77 25 59 65 6e 4f bf 25 33 3f 75 b9 94 1f 2c 6e 9b a5 ee e7 7f 35 d5 c4 86 5b 8b 97 99 26 91 d9 92 73 41 66 ce 23 3c ae 8d a4 0e 26 bd 15 a5 42 09 68 ed 1d 42 c0 e0 c6 34 10 e7 65 40 d1 5a d5 06 83 cc bb f3 6f a5 16 56 67 4d 84 06 a2 82 9e 23 f8 bf 0e 1d 1e b4 10 cd 85 c4 02 7d d2 69 5e 01 07 8f 2e 61 05 94 ee fb a7 81 41 4c ac 75 5c 5d ef 02 32 eb 08 16 b6 e6 ee 62
                                                                                                                                          Data Ascii: #x 8.c{Gn3kV{%w%YenO%3?u,n5[&sAf#<&BhB4e@ZoVgM#}i^.aALu\]2b
                                                                                                                                          2024-11-22 21:09:35 UTC16384INData Raw: be 2f a7 16 1c fd 59 a0 d3 3c c3 e5 e6 73 07 2b c9 34 2d d5 7d 62 d3 34 24 66 e6 0c 5e cf 56 28 38 66 d5 70 fb 7b d8 e4 69 a1 69 05 07 63 df ac d9 ce 5c 95 1d cc 00 3b 7d d8 a1 32 c5 4f 7a 6b 22 7f 31 9d 66 17 9d 43 a8 a0 e5 0e b5 64 a1 85 c4 b1 e7 16 c8 df 78 62 83 63 da 79 ee f6 d2 03 b3 f3 45 b0 de b6 07 b7 4b 25 79 26 68 4d 0d 0c 52 66 da 56 b4 28 2f 5f f2 9d 9e eb b6 3a f3 97 e5 fe 77 b4 c6 09 7d b5 69 7b 6e 3e ed 3b df 4a 0d 26 4d 87 c0 6f 8b 6d aa ed 91 bc 39 f1 3c 11 3b 1a 33 0e 67 1f 42 08 1b dd c7 72 bf 2c 86 69 e5 92 da 02 e1 6d 6e f7 12 c8 9a 4d 68 c6 9c 1a 83 2f 69 d9 5f 34 8d 2e 15 41 d3 36 9b 16 59 da 32 36 8a 1c dd da 82 45 a8 2a 08 2b 41 2d cb fc c1 2e d3 34 8c 92 08 ef b6 bb aa 37 71 da ee 1a 1f 0c ec 1c 74 9f 75 ed f8 5e 31 08 37 c7 79
                                                                                                                                          Data Ascii: /Y<s+4-}b4$f^V(8fp{iic\;}2Ozk"1fCdxbcyEK%y&hMRfV(/_:w}i{n>;J&Mom9<;3gBr,imnMh/i_4.A6Y26E*+A-.47qtu^17y
                                                                                                                                          2024-11-22 21:09:35 UTC16384INData Raw: 01 01 01 01 01 01 01 01 01 01 01 01 07 34 fe a3 2d cc de 53 6e c4 67 13 e0 93 d5 33 47 d6 83 e3 1e 5e 73 46 f2 19 97 88 d7 00 7a f3 c0 20 da 03 5f 42 d6 36 a4 62 5c 82 b8 e5 f0 da 7b a4 11 ef 1e 25 05 4d f0 a4 82 8e a0 79 05 ad 07 8d 50 44 f9 15 74 dd bf cc c1 6b 2b b4 fc cc 37 16 e0 1e 2f 14 78 1f b8 83 ea 48 8e 01 05 ad dd 8f 93 67 bf 8d 80 b9 ef b6 99 ad 68 15 24 98 dc 00 08 3e 1f dc b6 db bd ba ea 5b 4b 86 96 4b 09 a1 69 04 1a 1c b0 28 30 0d 50 5c 8a 47 b7 27 10 10 7d 29 fd 3e 6d 97 76 7c b1 7d 35 cb 1c d3 79 34 72 b3 50 a0 d2 19 41 4e 9c 33 41 d2 2e 72 28 39 67 9e 17 8c 83 93 65 84 9a 3e e6 78 d8 c1 d3 a4 eb 3f d9 41 cb 39 59 86 3b 08 c6 3d f0 e7 11 c3 3a 20 96 7b 90 77 2e 41 3a f9 02 c0 74 32 56 ff 00 e6 39 04 bf 2a 92 79 5f 6c d5 98 b7 63 4f 6b 70
                                                                                                                                          Data Ascii: 4-Sng3G^sFz _B6b\{%MyPDtk+7/xHgh$>[KKi(0P\G'})>mv|}5y4rPAN3A.r(9ge>x?A9Y;=: {w.A:t2V9*y_lcOkp
                                                                                                                                          2024-11-22 21:09:35 UTC16384INData Raw: 3b be ee aa 20 86 ba de 19 03 4b 5a 7c 49 78 57 10 d4 10 72 cd 71 75 2e 25 d2 48 f3 40 06 24 f5 00 10 66 43 b6 32 30 5d 72 43 e4 6f fe 99 8e c7 f5 9c 2b ea 08 28 b9 97 18 9b 30 0d 85 a4 d6 16 0d 21 b5 cb 0f ac a0 c0 bc b1 0d 69 9a 03 a9 83 17 b6 b8 8e b1 d4 83 0d 8e 73 5c 1c d3 47 03 50 7a d0 4c b6 76 ce c6 cc 3d e7 61 23 7a 1c 33 f5 e6 82 a4 1e a0 20 c7 b8 9c 90 58 c3 d4 5d f5 04 1d 0f fa 7f e5 53 cc 5c f9 61 64 f6 17 da b6 56 cb 74 0e 23 c2 87 f3 5e 0f e2 d2 d6 fa 50 7d e8 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 83 c7 34 39 a5 ae 15 69 14 20 f4 14 1f 24 73 c6 c2 ed 87 9a 77 2d ac 0a 47 14 c5 d0 7f ca
                                                                                                                                          Data Ascii: ; KZ|IxWrqu.%H@$fC20]rCo+(0!is\GPzLv=a#z3 X]S\adVt#^P}49i $sw-G
                                                                                                                                          2024-11-22 21:09:35 UTC9139INData Raw: 0f 50 41 e4 90 b5 a1 c5 e7 b8 32 6f 6f 45 10 58 63 4b c7 e6 03 a0 0e e9 1d 23 24 14 3e ed b0 c4 f7 cc e2 d6 36 a5 c4 f0 41 ab c3 16 f7 cd db cb 36 bd aa 37 3c 3d c4 b1 95 a3 43 46 72 48 72 00 20 ed dc 97 e4 fe c1 b0 c5 1c f7 71 b7 71 dd 06 2e 9e 46 d6 36 1e 88 d8 70 c3 a4 e2 83 7a 16 62 83 0c 02 0f 7e 4c 74 20 f0 d9 8e 84 1a af 36 f9 61 cb 9c c5 13 dd 3d b8 b7 be 23 b9 7d 08 0d 78 3c 35 01 83 c7 6a 0e 0f be ec 1c c3 c8 bb c0 b6 bc 6e bb 79 71 8a 56 d7 c2 99 80 e6 3a 08 e2 33 08 26 ad 26 82 f2 da 3b 98 5d ad af c0 b4 f0 23 81 41 59 84 b4 10 09 c3 0a 74 20 36 27 30 07 11 56 f4 20 ac 42 34 54 90 01 c8 f4 7a 10 0b 68 3d df c5 4c 8a 0a 9a d6 86 90 45 2a 41 6d 10 56 00 d6 e2 7d 65 06 a5 bc de 3e e6 e4 b4 92 43 4d 1a 10 63 ee 33 7c a3 62 b0 6b 43 bc 13 e2 5d 35
                                                                                                                                          Data Ascii: PA2ooEXcK#$>6A67<=CFrHr qq.F6pzb~Lt 6a=#}x<5jnyqV:3&&;]#AYt 6'0V B4Tzh=LE*AmV}e>CMc3|bkC]5


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          22192.168.2.64973913.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:34 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:34 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 415
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                          ETag: "0x8DC582B9F6F3512"
                                                                                                                                          x-ms-request-id: 30601852-401e-0047-7476-3b8597000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210934Z-174c587ffdfcj798hC1TEB9bq4000000025000000000a3f0
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          23192.168.2.649748104.17.24.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:34 UTC651OUTGET /ajax/libs/jquery.cookieBar/0.0.3/jquery.cookieBar.js HTTP/1.1
                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Origin: https://www.software.slb.com
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-22 21:09:35 UTC953INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:35 GMT
                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                          ETag: W/"5eb03ec2-b04"
                                                                                                                                          Last-Modified: Mon, 04 May 2020 16:11:46 GMT
                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          CF-Cache-Status: MISS
                                                                                                                                          Expires: Wed, 12 Nov 2025 21:09:35 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cFKHbtuHTUm8YqM1%2BBpiXU0RoAj2dvCGJ2%2BF6%2FhCUTtsIoaMVmhx5oX8F0kpUsmTTym0ipL8%2BZ0BJ1tuc5kzyOhOYQ1Gw%2BnLtKlZUv%2BaTBYW2hkUOcYwQXUUgF3j%2FFLPeWhNKI75"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e6be6bd1eb4c335-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-22 21:09:35 UTC416INData Raw: 62 30 34 0d 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 43 6f 6f 6b 69 65 62 61 72 20 50 6c 75 67 69 6e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 61 72 6c 77 6f 6f 64 68 6f 75 73 65 2f 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 42 61 72 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 2d 31 37 2c 20 43 61 72 6c 20 57 6f 6f 64 68 6f 75 73 65 2e 20 74 68 65 20 63 6f 6f 6b 69 65 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 69 6e 73 70 69 72 65 64 20 62 79 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 61 72 68 61 72 74 6c 2f 6a 71 75 65 72 79 2d 63 6f 6f 6b 69 65 0a 20 2a 20 44 69 73 63 6c 61 69 6d 65 72 3a 20 69 66 20 79 6f 75 20 73 74 69 6c 6c 20 67 65 74 20 66 69 6e 65 64 20 66 6f 72 20 6e 6f 74 20 63 6f
                                                                                                                                          Data Ascii: b04/*! * jQuery Cookiebar Plugin * https://github.com/carlwoodhouse/jquery.cookieBar * * Copyright 2012-17, Carl Woodhouse. the cookie function is inspired by https://github.com/carhartl/jquery-cookie * Disclaimer: if you still get fined for not co
                                                                                                                                          2024-11-22 21:09:35 UTC1369INData Raw: 26 20 28 21 2f 4f 62 6a 65 63 74 2f 2e 74 65 73 74 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 76 61 6c 75 65 29 29 20 7c 7c 20 76 61 6c 75 65 20 3d 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 76 61 6c 75 65 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 29 20 7b 0a 09 09 09 6f 70 74 69 6f 6e 73 20 3d 20 24 2e 65 78 74 65 6e 64 28 7b 7d 2c 20 6f 70 74 69 6f 6e 73 29 3b 0a 0a 09 09 09 69 66 20 28 76 61 6c 75 65 20 3d 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 76 61 6c 75 65 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 09 09 09 09 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 20 3d 20 2d 31 3b 0a 09 09 09 7d 0a 0a 09 09 09 69 66 20 28 74 79 70 65 6f 66 20 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 20 3d 3d 3d 20 27 6e
                                                                                                                                          Data Ascii: & (!/Object/.test(Object.prototype.toString.call(value)) || value === null || value === undefined)) {options = $.extend({}, options);if (value === null || value === undefined) {options.expires = -1;}if (typeof options.expires === 'n
                                                                                                                                          2024-11-22 21:09:35 UTC1042INData Raw: 64 6e 74 20 68 69 64 65 20 69 74 20 62 79 20 64 65 66 61 75 6c 74 2e 0a 09 09 09 63 6f 6f 6b 69 65 62 61 72 2e 68 69 64 65 28 29 3b 0a 0a 09 09 09 2f 2f 20 69 66 20 63 6c 6f 73 65 20 62 75 74 74 6f 6e 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 20 64 65 66 69 6e 65 20 69 74 21 0a 09 09 09 69 66 20 28 73 65 74 74 69 6e 67 73 2e 63 6c 6f 73 65 42 75 74 74 6f 6e 20 3d 3d 20 27 6e 6f 6e 65 27 29 20 7b 0a 09 09 09 09 63 6f 6f 6b 69 65 62 61 72 2e 61 70 70 65 6e 64 28 27 3c 61 20 63 6c 61 73 73 3d 22 63 6f 6f 6b 69 65 62 61 72 2d 63 6c 6f 73 65 22 3e 43 6f 6e 74 69 6e 75 65 3c 2f 61 3e 27 29 3b 0a 09 09 09 09 24 2e 65 78 74 65 6e 64 28 73 65 74 74 69 6e 67 73 2c 20 7b 20 27 63 6c 6f 73 65 42 75 74 74 6f 6e 27 3a 20 27 2e 63 6f 6f 6b 69 65 62 61 72 2d 63 6c 6f 73 65
                                                                                                                                          Data Ascii: dnt hide it by default.cookiebar.hide();// if close button not defined. define it!if (settings.closeButton == 'none') {cookiebar.append('<a class="cookiebar-close">Continue</a>');$.extend(settings, { 'closeButton': '.cookiebar-close
                                                                                                                                          2024-11-22 21:09:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          24192.168.2.649746136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:34 UTC1179OUTGET /images/V3header/people-hero-new.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:35 UTC1045INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 10:09:45 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "674d055c631db1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:34 GMT
                                                                                                                                          Content-Length: 116676
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:35 UTC15339INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 14 00 00 ff e1 03 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                          Data Ascii: ExifII*Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF
                                                                                                                                          2024-11-22 21:09:35 UTC19INData Raw: 74 67 4d 73 93 d1 e0 4a 7c c8 3e a7 3e 0e de ff 00 3e 2a
                                                                                                                                          Data Ascii: tgMsJ|>>>*
                                                                                                                                          2024-11-22 21:09:35 UTC16384INData Raw: 3f f2 af d8 71 3f a5 f6 97 e0 ad 47 fc 2f 4f 83 31 6b a4 8f 11 da cd 43 6d a5 c1 36 74 d7 bf ef 2b 8b d1 59 1f a5 b7 6a ab 4b 4a f4 47 7d be 88 9f c9 9b fe 6a fe e3 0b fd 1b bb af ca e9 7f 63 db f7 8d 89 95 cd da f7 b9 bb 5b 3f 4d a7 47 f3 51 fc af f7 1e a6 2f ac f6 ed 7f 52 96 a3 f0 f3 23 cb bf d3 fb da 71 c3 66 ba d7 cd f7 18 da 97 a7 cf 5b 57 da 9a 19 29 cc 7b 79 3e b5 db 25 e4 ad ee fc 7c a8 f2 fb 9e ef 37 75 74 f2 38 ad 7e 5a 2f 96 a7 32 d4 93 52 44 b6 a5 90 01 59 49 00 86 4b e1 7a f9 51 7c c6 8a 0a 2e 64 b3 12 e4 d6 ec db 8d 54 72 0b 99 9d 5c 17 9d 19 7e 5b 0f 8e 57 d5 ff 00 68 77 49 5f 37 69 67 f3 af 52 8b f8 ab f3 7d 87 d6 1f 9a fd 37 bb 7d a7 77 8b b8 e5 8e e9 db f9 5f 96 df 61 fa 54 a6 95 aa e6 af 54 fa a7 c0 f3 7e c9 97 7d dd ba 5e 30 04 12 73
                                                                                                                                          Data Ascii: ?q?G/O1kCm6t+YjKJG}jc[?MGQ/R#qf[W){y>%|7ut8~Z/2RDYIKzQ|.dTr\~[WhwI_7igR}7}w_aTT~}^0s
                                                                                                                                          2024-11-22 21:09:35 UTC16384INData Raw: b8 bf d5 ab 1d ed ff 00 2a ad 63 fc d3 63 5e c2 af 1d e9 55 a5 ef 4c ad 3f e2 54 69 11 f5 5d b7 54 ce bf ee 2c 51 ec f4 a7 ef 3d 37 fd 47 19 e2 bc cc 4e 32 20 f8 8c 7f ea d7 da 2f a3 35 3c 33 db ca 66 41 09 86 5d 65 04 32 48 64 ab 10 c9 e6 55 f0 2c 89 3c ad f0 97 c1 13 f8 64 87 c1 16 7a 55 23 6c a8 89 60 00 aa 2b 6e 25 d6 85 2c f5 27 6f 0b 3c a0 10 49 98 d2 48 6a 1c ae 1c d1 20 a8 02 00 b5 62 40 01 00 d4 d1 f8 6a 0b 55 68 fd 84 ed e1 67 97 d3 ff 00 6c 51 fe 87 33 e4 f2 a8 f7 54 f7 36 a3 c4 fe d8 b7 fe 06 55 c9 65 fb ea 8f 69 9e 5e df ea bd 13 c0 92 26 0a 92 65 5c bf 52 ed 97 73 d8 e4 c0 ed b6 d7 75 f4 ec fe 5d f5 96 93 f6 9f 2f d9 f6 7d c7 6f 97 25 72 a4 a9 65 13 b9 35 ba ae 4f a1 fa c6 7a e1 c1 83 73 8a db 35 53 f7 26 f5 f0 93 e6 fb db e6 c5 92 fb 72 37
                                                                                                                                          Data Ascii: *cc^UL?Ti]T,Q=7GN2 /5<3fA]e2HdU,<dzU#l`+n%,'o<IHj b@jUhglQ3T6Uei^&e\Rsu]/}o%re5Ozs5S&r7
                                                                                                                                          2024-11-22 21:09:35 UTC16384INData Raw: 01 57 dc bd e4 3b f5 2b bb 1f 16 c8 59 31 b7 a3 90 89 79 ab d0 af ad 57 c8 d2 d8 6b 64 67 5c 35 4d e8 34 1d f1 35 a9 13 4f c2 6c b1 55 2e 0b 52 b6 ad 6a b8 20 33 da 9f 00 b1 4e 86 ab 86 88 3a df 92 91 c9 c3 17 8b 58 21 e1 b2 5c 4d 76 5b a3 92 fe 93 7c 50 da 63 97 d2 bf 52 bb 32 23 b7 62 4b c4 ab a6 9a 0d a6 39 5d 6e 4a dd 1c 0e 87 4e 50 5a b8 a3 d8 34 c7 1b bd f8 43 81 5c 89 b8 68 ec 78 ba 0f 4a b2 34 c7 3d 55 78 c1 1b 14 c9 d5 b2 bc 07 a6 86 98 e3 74 53 c0 2a 57 81 d7 e9 2e a4 fa 34 d0 ba 63 89 aa 2e 65 5d 6a de 87 75 bb 7c 6f 91 9d b0 d5 70 1a 98 e5 f4 eb d4 b7 a4 b9 33 a9 76 f5 6b 50 f0 d5 3d 38 0d ab 8e 55 8d 2d 1b 2b b1 a7 d4 ec 78 31 bd 64 a3 c4 a3 46 34 c7 36 db be 40 ea f4 1a f1 40 69 8a 7a 78 9a 23 6d 68 bc ac b5 6f 88 97 e9 3e 2e 02 33 7d 64 55
                                                                                                                                          Data Ascii: W;+Y1yWkdg\5M45OlU.Rj 3N:X!\Mv[|PcR2#bK9]nJNPZ4C\hxJ4=UxtS*W.4c.e]ju|op3vkP=8U-+x1dF46@@izx#mho>.3}dU
                                                                                                                                          2024-11-22 21:09:35 UTC16384INData Raw: 60 58 94 fc f6 01 6a 52 21 da 17 43 3a e3 c5 5e 0d b5 d1 b3 45 89 70 99 5d 59 6f 4e af 83 d7 a0 31 44 b1 71 db c7 90 f2 57 e5 a6 a5 bd 1a 2d 67 50 f1 e9 f3 13 45 1b e7 0d 18 ea ad 29 d9 1d 1e 93 8f 98 cd e3 9d 25 fb 78 14 57 77 5f 73 2b b9 55 ce ff 00 6a 36 58 1c 71 5e f2 5e 2b 55 4c 2b 5b a0 18 3b 36 e6 b7 8e 8b 91 3e b5 52 f3 35 26 cb 1b e6 92 f0 2b e9 2d db a1 78 8e 04 2c 98 da 50 df b0 ad ad 59 d2 cd 7b 4b ee a5 67 82 44 3b 55 b5 0e a0 62 9a 6b 5b b9 f6 41 3d df 75 e8 f6 95 ac c4 26 a9 5e 09 d9 eb 6b be af ee 2d 91 d1 af 2d b6 b5 c1 9e 17 d7 bb 8f ea 57 0d 5f ca bf f5 3a 7e be b2 f6 63 b5 c8 f3 bb be e9 e6 b3 87 e4 e4 8c e9 da e7 c9 89 65 85 5c 4d c5 6f 77 b5 37 e1 d4 9e db 0d 72 5a d7 cb a6 0c 4b 76 56 b8 b5 ca ab c6 c6 bd cf 73 96 d8 15 72 45 56 56
                                                                                                                                          Data Ascii: `XjR!C:^Ep]YoN1DqW-gPE)%xWw_s+Uj6Xq^^+UL+[;6>R5&+-x,PY{KgD;Ubk[A=u&^k--W_:~ce\Mow7rZKvVsrEVV
                                                                                                                                          2024-11-22 21:09:35 UTC16384INData Raw: 7e d2 62 ea 69 93 25 94 e6 ad a8 db d1 42 fb e4 9c 9d ad 6d 57 b5 3d 78 bd cd 38 f0 92 13 db a6 df 2c e9 ae e2 fb 6a d6 89 e8 b4 73 b7 ee 18 68 e9 7c 69 53 77 93 ad 9a 5e e9 22 f5 c9 6a 2a d6 fb 27 9d 62 5c 72 5c 88 a6 36 e1 5e b5 b5 57 14 e5 fd e5 9e 2c 6e 1d 68 92 8d 21 3e 23 3e a3 05 5e ee a9 a6 ec db e0 9a 5b be 3c 05 70 67 c9 1b b3 36 d3 97 6e 0d 3f 65 74 3a b6 78 3f 63 52 2d 89 5d 70 4f c5 ce 9e 2a 06 98 f3 32 2e e7 75 6d 8b 26 4b 55 68 9a 8b 25 e0 d2 3a e9 93 25 f4 b6 3e 9a eb fb 4d 6b db 52 9a ad a9 74 69 fe f2 72 57 07 a2 d5 a2 d4 d2 55 6a db 7f 06 5d 14 78 f2 a5 1b 3c d3 ac 36 aa 97 bc 9a d3 36 b0 a1 55 71 dd ff 00 0c 55 60 74 6f 1b b7 f2 d7 76 e7 e1 a9 8f ad 47 29 e2 cb 3c 55 da 5f 74 93 c8 9a e2 ad 2b 6c b7 b2 a4 4c da 5c 49 67 5c 2d 25 6b ab
                                                                                                                                          Data Ascii: ~bi%BmW=x8,jsh|iSw^"j*'b\r\6^W,nh!>#>^[<pg6n?et:x?cR-]pO*2.um&KUh%:%>MkRtirWUj]x<66UqU`tovG)<U_t+lL\Ig\-%k
                                                                                                                                          2024-11-22 21:09:35 UTC16384INData Raw: 1e 31 c0 dc ac 56 3e 5d b1 69 dc b8 0c 75 95 af 09 e0 6d 5c 19 73 2f 2d 1d e1 71 4b 81 5b 51 51 2d fa 6e 98 8f 02 e8 be 2e df d6 c9 5a 55 3b 5a cd 25 e1 e2 7d 2a c9 6e d6 ab 06 3e d9 3c 35 e7 57 a6 bf 9a d6 d2 59 e4 fd 23 bb c5 d9 db 25 d6 3b 65 bd 92 4e d5 b2 5b 6a b5 75 f3 69 ef 3b bb 9f ac 60 b2 8a 76 f6 c8 af a6 4a e4 dc a5 3e 3c 25 18 ed b6 f8 6b ae 49 e4 ee f1 f6 59 f2 56 f9 6f 5c 39 5d 65 c3 95 0f e5 89 99 7e c2 31 76 3d 83 c3 65 7c b5 be eb 4b bd d6 cb c4 70 4e cd 41 34 ef 3e 91 13 6e db d3 7f 91 d5 b7 ec 9e 07 5d 2d f4 ab 63 f5 31 57 1f 82 7b 53 ff 00 dc c9 cf b5 5f e1 e6 5f b1 fa 46 3d 96 79 95 a5 36 d2 bf c2 52 e0 67 4e c7 b3 6f d4 c4 dd 23 8b b5 eb b5 2e ba f5 3d 8f 57 b0 77 f4 d6 3a 36 e3 6e 46 aa f1 b9 eb b7 81 96 7a 37 9b 7e 17 8b 1e 1a eb
                                                                                                                                          Data Ascii: 1V>]ium\s/-qK[QQ-n.ZU;Z%}*n><5WY#%;eN[jui;`vJ><%kIYVo\9]e~1v=e|KpNA4>n]-c1W{S__F=y6RgNo#.=Ww:6nFz7~
                                                                                                                                          2024-11-22 21:09:35 UTC3014INData Raw: 03 6a f4 b5 ac 97 0a ce e9 f7 33 7a f7 5a a7 7a 3a 4e 8a 6a 9e ef 0a c0 46 15 a5 d5 94 4a 6f 83 2f 7a 65 b5 36 59 c5 78 5a ff 00 95 1d 59 1d 36 ba ab 3a dd f1 6f cc d2 39 b2 bc b5 c7 58 7a f1 b3 5e 69 f8 70 02 28 f1 47 9a af 4d 2a a7 ef 21 ac 2e 16 d6 92 f7 b3 3b bd c9 5d d6 e9 73 87 09 91 5a e2 9d 65 af e6 6d 81 b5 6f b5 3d b4 4a af c3 89 0a f9 1c 7a 74 ad 5f 37 09 19 3f 4a ab c9 bb df 76 fe c2 d8 bd 57 16 ad 25 4e 9a 3b 45 80 d9 db 22 b6 a9 56 cf e6 ab 89 f6 1a 62 6e 8f c9 5f 35 b9 ad 5f ba 78 16 c7 db 6f 95 95 ab 5a d3 ee 7e de 45 f1 ac 15 9c 78 ac 92 ae 8e ab 49 f6 ce a0 45 de db 7c d6 76 b7 1b 4e be c4 71 e4 cf e6 b5 69 3e 57 1b 9f 2f 04 76 db 1c d5 b9 d7 92 47 16 4a 63 f5 1a b5 a1 ae 3a 4f c4 61 aa d7 e6 dd 67 a9 aa bd 6a d5 9a ad 92 e4 d6 a6 4b d3
                                                                                                                                          Data Ascii: j3zZz:NjFJo/ze6YxZY6:o9Xz^ip(GM*!.;]sZemo=Jzt_7?JvW%N;E"Vbn_5_xoZ~ExIE|vNqi>W/vGJc:OagjK


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          25192.168.2.649750136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:34 UTC669OUTGET /images/V3header/SLB_Logo_RGB_svg.svg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:35 UTC1039INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Wed, 09 Aug 2023 07:10:26 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0dd229290cad91:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:34 GMT
                                                                                                                                          Content-Length: 1336
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:35 UTC1336INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 36 2e 35 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 6f 67 6f 73 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Logos" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          26192.168.2.649749136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:34 UTC1180OUTGET /images/V3header/hse-lp-hero-card.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:35 UTC1045INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Wed, 09 Aug 2023 07:10:26 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0dd229290cad91:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:34 GMT
                                                                                                                                          Content-Length: 100028
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:35 UTC15339INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 32 2d 63 30 30 30 20 37 39 2e 31 62 36 35 61 37 39 62 34 2c 20 32 30 32 32 2f 30 36 2f 31 33 2d 32 32 3a 30 31 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                          Data Ascii: ExifII*Ducky(1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF
                                                                                                                                          2024-11-22 21:09:35 UTC19INData Raw: 64 f2 07 29 a9 b5 97 79 d9 cc c3 db 48 73 ab 89 f1 a6 68
                                                                                                                                          Data Ascii: d)yHsh
                                                                                                                                          2024-11-22 21:09:35 UTC16384INData Raw: 72 bd 7d 69 2d 83 e2 8e 6c 43 e1 8d ec 94 8a 07 87 31 ae af 3e f5 00 91 87 77 8d 64 41 00 6b 95 ce 16 09 9a 40 76 b3 dd 4c 0e 69 d8 ac 59 b9 8c 9d a4 e1 aa ad 27 9d 04 1c cf 7a a3 8c 71 08 e4 6b 74 ba 48 ba 63 95 a7 48 2b 2d ad cf c0 b5 bb d9 87 13 6b 2a 09 6c 42 a0 6c a9 27 15 96 06 7e 05 87 99 ec da 5f 0a 24 8c 62 ee 75 3b 19 88 51 47 9b b9 d5 98 86 21 43 a1 dd 7f 4f 78 47 b5 c1 7d 25 22 34 74 6d f9 56 07 d3 07 1c 37 2e b7 ec e1 f5 6d 7f 42 16 37 f4 c0 52 ce ff 00 e9 23 f8 a5 76 cb ad 72 47 87 7f ee 58 c2 fb 36 ef 56 d7 f4 21 27 d9 b7 fa 96 9f a2 5b c8 54 e6 60 7d 9a 77 a9 69 fa 24 7d 98 3e a5 af e8 82 df aa 10 1c f9 ee b0 3e f2 d7 f4 41 27 d9 51 ea 5a fe 88 7a 17 42 8a a0 39 ef b2 8d fc dd af e8 87 a1 27 d9 46 fe 6e d3 f4 43 d0 ba 2a a2 a8 0e 77 ec 9b
                                                                                                                                          Data Ascii: r}i-lC1>wdAk@vLiY'zqktHcH+-k*lBl'~_$bu;QG!COxG}%"4tmV7.mB7R#vrGX6V!'[T`}wi$}>>A'QZzB9'FnC*w
                                                                                                                                          2024-11-22 21:09:35 UTC16384INData Raw: 5c e2 45 69 4c 0e 64 03 b9 5a e4 8f 9f eb 3f ec 6e 73 5e 06 84 63 06 87 bc b9 db 35 60 6b b9 4d 6a c8 da f9 c8 3d 27 44 ed 43 76 4b 36 37 ca f7 07 b2 8c 95 b9 eb db 5f 75 5b b5 91 c0 dc 07 10 1c db 77 1c 39 c6 69 0e 4f 34 e2 47 2c 81 a0 d4 82 70 15 f4 28 84 8e 73 aa 4b 88 cf 1d 9f 71 0c 15 0d 0e 6e 03 ad 4c 39 cf 2a 6b dc d7 bb 5c 78 46 45 03 2b 42 00 e4 59 40 99 8d 89 c3 0e 8b c5 71 26 a2 9c a8 73 c0 6b 81 1a aa ec b7 f8 f7 28 e1 ec f5 f4 7a a3 20 73 c3 7a 8e 52 e9 5c e2 c1 83 4d 73 5b 59 19 25 6b 23 95 f4 90 e0 46 5e ae c5 5a 48 04 72 ea 8f 10 6a 71 da 06 d4 34 bf 53 ba 40 38 f4 41 d9 e0 de 53 5b 3b 44 0d 68 7d 5c 09 35 3b 01 19 2b 00 56 3b 53 0d 01 0e 69 e8 a5 88 b5 ae 22 5a d0 63 b4 52 9b 14 b0 dc 40 d8 de e6 8c 80 0d e5 e5 4c 92 76 83 a4 00 3e f9 52
                                                                                                                                          Data Ascii: \EiLdZ?ns^c5`kMj='DCvK67_u[w9iO4G,p(sKqnL9*k\xFE+BY@q&sk(z szR\Ms[Y%k#F^ZHrjq4S@8AS[;Dh}\5;+V;Si"ZcR@Lv>R
                                                                                                                                          2024-11-22 21:09:35 UTC16384INData Raw: 23 50 d4 4f 26 f1 4c c2 c7 ef 69 78 b3 85 d1 34 ba 5a bc 86 0c 7d ed 30 58 ee e2 52 58 44 0b 63 b8 64 72 69 02 e5 ed 73 5a 1c 6a e0 1b a8 06 e9 e4 0a 53 c7 cb e5 83 da 80 99 b0 bb 50 a5 06 0e 1a 4e 59 e0 57 6d b6 ab 64 cc db 6e ca 52 87 05 3b 66 4d 07 0b 86 27 02 c2 e6 17 91 b4 76 8e 35 f1 86 84 db 28 1d 73 75 04 54 a8 c5 ce e6 66 25 59 b9 9e 29 9a e7 c5 d4 0e 6b 76 0a 50 15 0d 9c 61 ac 9a 42 71 79 0c 03 92 95 77 8f 05 5b 96 d9 ba cf 4f 06 31 8e ac 92 b3 66 a2 47 85 32 4e b6 91 ba a1 0f 7e 89 1d 41 53 a6 a4 73 14 de d6 30 f7 be 43 41 41 a7 76 93 92 86 91 08 68 13 b1 8e 18 13 a9 a7 75 06 4a d3 86 0a 8d cd e6 a7 44 eb 46 76 ee 6b 8e a1 42 28 00 e6 52 b2 ed ee 3a 64 89 d0 c9 5a 16 bf 2a f2 38 60 8c d2 67 47 dd 21 a9 d7 41 e0 16 e9 63 28 ec ab 52 e5 d0 5a 47
                                                                                                                                          Data Ascii: #PO&Lix4Z}0XRXDcdrisZjSPNYWmdnR;fM'v5(suTf%Y)kvPaBqyw[O1fG2N~ASs0CAAvhuJDFvkB(R:dZ*8`gG!Ac(RZG
                                                                                                                                          2024-11-22 21:09:35 UTC16384INData Raw: de 3c e9 8e 03 9c e6 b0 7b 8c 66 7f 77 de c1 20 63 1b 72 ea 74 6a 72 69 5d 04 70 88 e2 6c 75 a8 6e 66 94 a9 59 bb 5d 2a 1f 03 e5 fa 9f bf b9 f3 0f 73 8b 85 29 5a e7 cc a3 2c 0e e8 e3 41 8e 29 4b 1a 29 8e 1b 05 4a 08 00 d3 7e f5 cd e3 99 c0 40 c6 8c 5a 06 a1 91 dc 9e 7b 42 2a 41 23 61 af a1 0d 6b b2 00 e3 b0 0d bc a5 2b 03 ab 4c bc 39 a2 91 03 5a c7 d3 60 f1 fb a9 bd 94 ba b5 6a cf 26 8f 70 a9 84 7b 31 a7 29 4d ac 6d a3 75 54 78 bc aa c7 12 c0 1e d5 a6 a7 56 e2 43 93 9b 2d c0 c9 c6 99 01 41 40 9b af 0a 37 00 70 c3 1f 1a 09 20 d2 a6 9b 0a bd 4d 65 66 42 41 73 38 18 96 f2 54 67 e2 43 6f 26 af 48 30 f3 6a aa 65 5d 4e 88 40 d3 5c 69 9e cd eb 6b 76 eb f7 7b 41 37 b6 fd e8 ae ec 7d 09 3f 88 36 b4 7b 74 81 9e 2a 2d 51 e2 09 a9 18 d0 1c 28 8d 23 ee 23 de dc d2 cb
                                                                                                                                          Data Ascii: <{fw crtjri]plunfY]*s)Z,A)K)J~@Z{B*A#ak+L9Z`j&p{1)MmuTxVC-A@7p MefBAs8TgCo&H0je]N@\ikv{A7}?6{t*-Q(##
                                                                                                                                          2024-11-22 21:09:35 UTC16384INData Raw: f1 1e 2c d8 03 83 1a 22 2d 6e b3 ab 38 da 70 0f 93 6e a3 b1 a3 15 ca de f1 2b 9b 80 e6 35 ee 8d a7 36 03 47 3f e9 1c 3e 28 5e ba d1 24 9d b0 ec 39 ae ad cc 29 97 f2 fd 0e c2 f3 be ad b7 3d 94 02 36 38 66 29 db 48 39 da d2 1a 3c 6b 1e e3 be fc 5a 43 f2 6e 93 4f df 39 b1 8f c5 88 13 e5 5c b9 92 80 69 1a 69 ef 46 03 c4 9b db 1e 65 a7 77 a6 07 5a fa 5d b5 e6 f8 9f b0 eb b8 3f 7d 38 8d bd e3 3d aa 92 5a bd c1 b3 b0 b9 ce 21 a4 f5 da 5c 4e 21 7a 30 2d 20 16 9d 40 e2 d2 32 20 e2 0a f0 b6 cf d2 05 7a b7 73 38 a7 b7 f0 38 d8 e3 aa 6b 43 d8 be b9 e9 ce 33 e2 c1 5a 59 cc 33 8f ab d8 aa aa bd 14 43 8b 77 e4 cd e2 69 80 cd 62 77 cb 87 1e 25 dd cb b8 9a 2b 34 0d f6 98 77 ea 8b a4 7c 6d aa d9 aa 06 93 83 85 5a ec 1c 39 0e 05 75 83 c5 91 f3 f3 5f d9 5c 87 37 01 50 e1 cc
                                                                                                                                          Data Ascii: ,"-n8pn+56G?>(^$9)=68f)H9<kZCnO9\iiFewZ]?}8=Z!\N!z0- @2 zs88kC3ZY3Cwibw%+4w|mZ9u_\7P
                                                                                                                                          2024-11-22 21:09:35 UTC2750INData Raw: 50 0a 04 d0 07 8b 24 a6 b4 a9 c9 43 49 0d 73 83 4d 33 e4 4c 6e 2e a9 cf 62 25 94 68 0d 68 a1 ad 49 55 cc a7 13 96 f4 23 69 66 6b 70 4b af 61 e3 76 f2 13 d0 96 b1 49 b8 9c 97 5d c1 ef 59 6d c7 25 b0 2e f9 c2 63 03 ef 87 4d 9e 31 82 f3 cb 10 fb 8b f8 c9 34 64 27 b4 91 db 83 4e a2 56 df 00 9a e3 8b f7 b6 19 9b 5c 65 ed e4 23 64 71 8f fd 02 8e 66 17 79 e0 dd e9 b5 ad 65 a7 89 e9 a0 a7 03 bb 02 a3 aa 5a 90 86 07 b9 9a b9 1c 36 ef 51 d2 98 11 42 a4 69 af a1 0e 6e af 4a a9 86 87 45 70 45 1a fc 46 c7 2b 35 04 6f 07 62 a5 a3 79 4f 63 9f 1e 00 d5 bb 91 a5 a1 09 9c c2 dc 46 21 36 bb 92 b6 5a 8c 32 48 45 71 19 a8 05 06 b9 a6 38 50 d7 3e 44 56 99 a4 73 aa 10 a2 3f b2 70 e8 e0 76 8d aa 94 f1 30 d4 0c 0e c5 24 a4 d6 a0 d1 db 14 42 e9 a5 dd 9c a0 31 c7 27 ec 5c b7 24 eb
                                                                                                                                          Data Ascii: P$CIsM3Ln.b%hhIU#ifkpKavI]Ym%.cM14d'NV\e#dqfyeZ6QBinJEpEF+5obyOcF!6Z2HEq8P>DVs?pv0$B1'\$


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          27192.168.2.64974413.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:34 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:35 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 632
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                          ETag: "0x8DC582BB6E3779E"
                                                                                                                                          x-ms-request-id: 5e8702c1-301e-000c-0b8f-3b323f000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210935Z-174c587ffdfmrvb9hC1TEBtn38000000022g00000000191t
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:35 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          28192.168.2.64974513.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:34 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:35 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 467
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                          ETag: "0x8DC582BA6C038BC"
                                                                                                                                          x-ms-request-id: ae573645-101e-008d-516d-3b92e5000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210935Z-174c587ffdfcb7qhhC1TEB3x70000000023g000000005vks
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:35 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          29192.168.2.64974013.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:34 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:35 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 471
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                          ETag: "0x8DC582BB10C598B"
                                                                                                                                          x-ms-request-id: 8592a006-f01e-0085-6b6a-3c88ea000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210935Z-174c587ffdfb5q56hC1TEB04kg00000001x000000000bpw7
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:35 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          30192.168.2.64973813.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:34 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:35 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 474
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                          ETag: "0x8DC582B9964B277"
                                                                                                                                          x-ms-request-id: 4712fcc8-d01e-002b-279a-3b25fb000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210935Z-174c587ffdf7t49mhC1TEB4qbg00000001yg000000005x6h
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:35 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          31192.168.2.649747142.250.181.1004436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:34 UTC689OUTGET /recaptcha/api.js?onload=onloadCallback&render=explicit HTTP/1.1
                                                                                                                                          Host: www.google.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-22 21:09:35 UTC749INHTTP/1.1 200 OK
                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                          Expires: Fri, 22 Nov 2024 21:09:35 GMT
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:35 GMT
                                                                                                                                          Cache-Control: private, max-age=300
                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                          Server: ESF
                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                          Accept-Ranges: none
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          2024-11-22 21:09:35 UTC641INData Raw: 35 64 35 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                          Data Ascii: 5d5/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                          2024-11-22 21:09:35 UTC859INData Raw: 62 56 6b 31 71 58 51 65 73 70 33 39 6e 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39
                                                                                                                                          Data Ascii: bVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9
                                                                                                                                          2024-11-22 21:09:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          32192.168.2.649753136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:36 UTC1184OUTGET /images/V3header/climate-action-hero2.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:37 UTC1045INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 10:09:44 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "de88c255c631db1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:36 GMT
                                                                                                                                          Content-Length: 80699
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:37 UTC15339INData Raw: ff d8 ff e1 00 32 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 0e 00 00 00 1a 00 00 00 00 00 00 00 53 54 55 41 52 54 20 43 4f 4e 57 41 59 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 14 00 00 ff e1 04 c2 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31
                                                                                                                                          Data Ascii: 2ExifII*STUART CONWAYDuckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-1
                                                                                                                                          2024-11-22 21:09:37 UTC19INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                          Data Ascii:
                                                                                                                                          2024-11-22 21:09:37 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 02 18 00 86 02 01 88 06 02 18 86 02 01 80 00 86 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 6a aa 6c d2 4b 76 f4 40 30 3c ec ff 00 7a ec 30 e8 ae f2 d9 74 c6 b9 7e 7b 1e 66 7f ee 3e e2 d2 bb 7c 35 a2 fe 6b be 4f f0 50 17 1f 48 67 97 b8 c1 85 4e 5c 95 a7 c5 a4 7c 66 7f b9 7d c3 3c fb 99 ad 0f f8 6b e8 5f f4 9c ae d6 df 77 e2 f7 06 3e c3 27 de fe dd 47 0a ee ff 00 e8 ab 67 87 de fd cf f5 39 1d ed 56 aa b4 a2 f0 47 92 ed 7f 11 6b d5 85 e1 a3 bd ad fe 3f e0 65 ed ce 49 6d 4b 4a 5b 7a 7c c2 1b d7 65 e2 1a fc 51 30 d1 ce b6 b7 3b 2f e9 37 64 ab b7 36 96 ec e7 e5 66 aa f5 8a e9 5f f1 37 77 49 24 d4 b5 b2 7a 6e 66 f2 be 5a ea fa 69 01 59 c3 9f 16 1e dd e6 76 2e d7 b4 e8 fe 44 3c d6 5a 59 04 34 9a 5a 92 ea
                                                                                                                                          Data Ascii: jlKv@0<z0t~{f>|5kOPHgN\|f}<k_w>'Gg9VGk?eImKJ[z|eQ0;/7d6f_7wI$znfZiYv.D<ZY4Z
                                                                                                                                          2024-11-22 21:09:37 UTC16384INData Raw: 62 eb ba d7 aa d8 cd 3a bb 49 cd c6 e2 f5 21 85 ae db 3a c1 8d bb 88 d1 33 0e 76 8d cc 5f 26 e4 a9 ad ad 91 98 5e da 6a 5c 69 a9 cf 91 3e 82 25 44 4b 90 82 ab b1 50 69 96 70 cd 2b 8a cd 0e ab 53 b7 13 aa 44 d5 91 c3 6c 37 47 47 63 85 df 2e bd 0e bb 2a d9 68 75 f6 5d b7 1f 57 cc 5a b8 eb a6 25 5a a5 b9 74 aa e4 a5 1a 42 33 b3 5c d1 35 a7 4d b8 d6 a7 3b 6a ce 52 3b 2b c1 d5 2f da 63 9a d4 c7 59 18 6b 96 ea 37 d8 c1 2a 5a c2 cf 95 d9 36 8e 5a d9 a7 25 47 74 24 f4 34 d2 14 9c 94 c8 cd 39 37 b0 c3 5b 3b 55 2d a5 10 f2 f9 41 9c c6 ec 9e 4a 76 06 ba 29 64 fe 60 42 d1 4f e4 04 10 1a 97 0a 24 15 51 9d 5c 66 db 44 f2 67 4b a5 60 cf 82 1f 23 18 c9 49 9a bc 68 9e 05 f9 18 52 12 3e 0c 4e 8c 7c 93 0e 45 21 c5 8f 83 2f c8 c2 90 6c 38 b0 e2 c7 ca 98 13 13 65 2a 30 e1 a8
                                                                                                                                          Data Ascii: b:I!:3v_&^j\i>%DKPip+SDl7GGc.*hu]WZ%ZtB3\5M;jR;+/cYk7*Z6Z%Gt$497[;U-AJv)d`BO$Q\fDgK`#IhR>N|E!/l8e*0
                                                                                                                                          2024-11-22 21:09:37 UTC16384INData Raw: d6 9a 75 34 76 50 63 30 f4 29 39 01 5c e7 be e6 ed a3 0b bd 40 ba 21 b6 d1 2a f0 85 ca 58 40 d4 8b 89 5a 03 5a 0d 12 8a b3 d0 cd c8 39 dc 0c 9e e5 d1 c2 21 e8 29 2a 37 e7 d0 6d c9 82 96 cd 14 f5 22 ba 28 d2 50 5f 3a ec b7 39 e5 c6 83 c7 32 15 d0 da 82 1c 31 5d c2 22 b6 08 b7 4d 08 d8 a7 6d 08 86 dc 81 75 b4 03 ba 33 6a 0c ed 68 20 d5 b4 4e 86 3c d9 ad 5c 81 a5 59 72 89 55 07 28 82 d2 34 48 c5 33 44 f4 2a b5 a9 52 8c 53 d4 a6 d9 9a ad ab 64 57 24 72 cb 45 2b 32 2e b7 e6 43 6b a8 93 13 22 6a eb 6a a0 be 77 1a 19 0a 0b 21 aa a6 77 3a 9d 54 ee 11 c5 c4 15 5a 2d 25 af 47 f5 09 a0 f7 4e 2a b8 2f 99 9c 6b 5d 2e f2 66 e0 c9 5c 1d c2 6b 4d 19 36 c6 99 1e e4 0d 64 02 5e 14 43 c0 8d 79 8b dc 43 6a 78 60 f0 22 5e 38 3a 39 49 36 52 6a 54 73 c0 a0 d2 ca 0c e7 53 5a 82
                                                                                                                                          Data Ascii: u4vPc0)9\@!*X@ZZ9!)*7m"(P_:921]"Mmu3jh N<\YrU(4H3D*RSdW$rE+2.Ck"jjw!w:TZ-%GN*/k].f\kM6d^CyCjx`"^8:9I6RjTsSZ
                                                                                                                                          2024-11-22 21:09:37 UTC16189INData Raw: bd ec fe 46 71 7b 6e 52 c6 97 d4 e0 61 a9 e7 3f f7 82 17 2a 21 d3 2b 9f 4d 5d 98 0e 1f 4a 96 b1 ff 00 35 a1 1a 2c 3d e6 45 30 a9 56 6b 8f ed b5 ff 00 d5 bb 7e 44 bd ba cf 66 57 27 b9 4a 38 ab e4 35 ee e4 7e 8a 7e 27 a9 4e d7 06 3d 2b 45 3e 23 51 5d 23 42 7c 97 1c 35 ec b3 d9 4d ed c7 c9 1b e3 ec 30 d6 2d 65 c9 f9 9d b4 6a 35 31 c9 77 26 76 da b9 03 e3 5d 2b 54 88 b2 5e 05 4b 75 e5 e0 68 eb 57 db ca fa 8a 98 8a 36 ac bc 0b b5 e2 fe 4c 8d 3d 28 da c9 2f 56 e8 7b 56 71 3a ed e2 65 9e ea 95 9f c8 6b 2a 53 3a 23 07 91 65 bc 25 3e 05 47 2d ab 6b be 4f 72 ab 8f 49 68 ea b5 69 8f d3 fc 7d 7c 8c 2d 64 be 06 91 30 aa a4 c9 de 75 1b b3 b3 dc 97 55 3e 55 28 9b 38 53 d4 c5 36 de bb 95 67 2d 99 b7 ea 33 ba 59 8d 72 55 da 8e 0c b1 af 46 a6 d3 e9 7f 03 2c 7b 24 54 3e a6
                                                                                                                                          Data Ascii: Fq{nRa?*!+M]J5,=E0Vk~DfW'J85~~'N=+E>#Q]#B|5M0-ej51w&v]+T^KuhW6L=(/V{Vq:ek*S:#e%>G-kOrIhi}|-d0uU>U(8S6g-3YrUF,{$T>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          33192.168.2.649752136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:36 UTC677OUTGET /images/V3header/sees-family-landing-card.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:37 UTC1044INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Wed, 09 Aug 2023 07:10:26 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0dd229290cad91:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:36 GMT
                                                                                                                                          Content-Length: 18812
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:37 UTC15340INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 0a 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 32 2d 63 30 30 30 20 37 39 2e 31 62 36 35 61 37 39 62 34 2c 20 32 30 32 32 2f 30 36 2f 31 33 2d 32 32 3a 30 31 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                          Data Ascii: ExifII*Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF
                                                                                                                                          2024-11-22 21:09:37 UTC19INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                          Data Ascii:
                                                                                                                                          2024-11-22 21:09:37 UTC3453INData Raw: 00 00 00 00 00 00 00 00 1d 80 05 71 de 8c 4e 5d 99 dc 8c d4 1e 60 00 00 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 01 51 40 00 00 00 00 00 00 00 00 00 00 00 00 05 04 50 00 18 99 cf 08 02 67 3c 0f bc 88 c3 3b 94 9b 47 bb 38 b7 29 f3 06 e7 8d 65 e1 ad a6 25 e8 d8 de f5 23 3a 5a 27 16 af 84 fe da 26 e6 d7 1e a8 d0 1d 76 ec ed 59 79 69 c1 da b6 07 4b 4f 06 4c e4 00 00 26 32 f2 f4 4d 2d e4 f5 00 94 b2 cc e4 00 00 1c 77 b6 f3 ef 43 c7 37 fd 3d fd 58 f8 74 dc f6 78 fd 1f 73 e9 3c bb bb 7d 33 e5 20 f5 67 3a 68 3c 5d 9d fd 3b 7a 16 d3 5d bf 67 3a fd 1c bc 9e d0 00 00 12 d6 8a c4 da d3 88 8e 33 20 a3 f3 1f 30 ff 00 d9 66 b3 34 ed a3 11 fc d3 ac be 75 3e 75 dd 5e 7a bd 4b 3d 55 f6 b7 b4 67 66 7b a1 fb 81 f9 ae cb ff 00 62 bc 4c 57 b8 8e aa ff 00 34 6b 0f d2 52 f5
                                                                                                                                          Data Ascii: qN]`PQ@Pg<;G8)e%#:Z'&vYyiKOL&2M-wC7=Xtxs<}3 g:h<];z]g:3 0f4u>u^zK=Ugf{bLW4kR


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          34192.168.2.649751136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:36 UTC1179OUTGET /images/V3header/nature-hero-new.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:37 UTC1045INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 10:09:45 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "7066c955c631db1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:36 GMT
                                                                                                                                          Content-Length: 93371
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:37 UTC15339INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                          Data Ascii: ExifII*Ducky(http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF
                                                                                                                                          2024-11-22 21:09:37 UTC19INData Raw: ba dc 5b 6f 87 3e 27 6c 3d dd e9 f5 4b b3 5c 5b ff 00 03
                                                                                                                                          Data Ascii: [o>'l=K\[
                                                                                                                                          2024-11-22 21:09:37 UTC16384INData Raw: c7 fb 32 ab 3e 0e 63 a1 a9 c6 12 32 98 ea fa 0b dc dc b9 aa 5a f2 e6 8f 45 7b b4 aa ad 6a b5 bf 5a f5 6b ae 87 c7 dd ac a3 54 ee 32 63 6d d6 12 7c 6a a6 3e 52 66 76 e3 a3 71 b9 3d 5f 71 e4 ab 49 b4 ec fa 20 f3 f0 aa a5 b5 e2 f8 a4 7c 9c 39 b2 65 ba ad 7e 85 3a dd 70 52 7b 7e ac 16 fa f2 de 1f 07 78 83 9c e3 4d c6 77 c9 ce de f3 47 7d b4 c5 68 5c 5b 7a fc 11 da 9e e3 8e d2 f5 5b 75 b7 f8 18 cc aa a2 ae d4 a5 ed ad 6d b7 72 6b c4 f1 df b6 ee 6b 36 da b2 52 df 9a 9c 3e 48 d4 46 13 e0 cc e5 9c 73 e3 f2 7d 2a 7b 96 1b 35 54 9b b3 e3 53 6b dc fb 47 93 d3 db 69 e1 2b 54 7c 5d ce d1 5a a4 e3 8c ad 4e 9e bd f1 a7 4c 57 b5 1b d5 b9 51 f3 e2 5f 4a 13 d5 cb c1 f6 57 7f d9 39 d5 d3 fd d2 66 fd e6 0a 5d 52 1d e7 8b a2 dc 97 9c 1f 27 05 7b 9e e1 bb 7a cd 2e 6d ea 7b f0
                                                                                                                                          Data Ascii: 2>c2ZE{jZkT2cm|j>Rfvq=_qI |9e~:pR{~xMwG}h\[z[umrkk6R>HFs}*{5TSkGi+T|]ZNLWQ_JW9f]R'{z.m{
                                                                                                                                          2024-11-22 21:09:37 UTC16384INData Raw: 53 2b b3 f7 1a c4 61 71 e6 89 a5 af 5a 3e 31 f0 63 16 45 77 5b 5b e9 49 c2 af 39 ea cd bc de 9d 5d ed 56 eb aa 6f c9 c6 85 58 fb 96 df ab 82 8e cb 8d b7 d5 35 f2 66 f6 62 ad 9c d2 fe 11 6a b7 f7 92 66 23 9f f3 6f 1b 98 e1 f5 84 b6 ea 38 7d 15 ab cd 41 bd 2d 7e 73 cf a6 a4 bf 6d 9a da e3 c7 66 bc 61 c7 da 73 b6 1c ea d5 ad 96 d9 ea e3 f7 93 85 2d f1 a8 e2 d7 73 4c 75 a3 d8 a2 ea 3f 0f 89 30 66 78 1b f5 56 96 e3 11 c7 a9 6f db 77 2e bb 3d 2b ba f2 f4 9a b5 7e 30 5f 43 35 54 d3 b4 cf bb c6 a9 a2 d5 c5 73 4d 51 19 5d c6 3f c7 66 f2 77 35 6a b6 c5 67 bb 46 db 5a 25 e2 75 79 ab 6a 6f 4d a6 b8 b8 e3 cc e0 bb 1e fb 24 6e c6 e8 b8 f0 69 79 42 47 a7 1f 69 dc d2 ba e3 bb 6b 49 53 1f 69 99 88 8a a7 4c 72 d5 77 55 2c e2 ee 2c d3 b5 ab f2 d3 8f 99 da b6 a5 b5 5a f4 31
                                                                                                                                          Data Ascii: S+aqZ>1cEw[[I9]VoX5fbjf#o8}A-~smfas-sLu?0fxVow.=+~0_C5TsMQ]?fw5jgFZ%uyjoM$niyBGikISiLrwU,,Z1
                                                                                                                                          2024-11-22 21:09:37 UTC16384INData Raw: 7d 26 ab 41 ae 7b ae 98 79 17 6b 54 f5 58 ee 9f 35 57 5e 1c b4 67 6a e1 b6 e7 30 d2 5f 45 55 a3 6c eb c3 9e a7 57 5b 25 15 55 76 e5 3f e0 55 5f 08 eb 04 9c e4 d3 0f 3d eb de ee dd 5b d6 8d 71 b6 ba 7d a6 9f eb 1a 97 79 c9 29 ee 7d 57 0e 52 91 d9 a5 2f 4e 3c 65 72 2c 3e b3 e4 35 7c 16 a1 c6 99 33 da d6 b4 63 bf 24 db bb 75 4b 8a d7 4e 27 4a 6f a5 5f f4 ab 6b 70 76 56 6a 6a de b3 aa 35 09 f1 95 e6 3e 95 a3 5a 71 9f f0 25 94 eb 6e ef b8 ab fc 76 97 c1 4a e0 ba 71 93 36 ef 7b b5 74 eb 8e 97 71 ad ad 68 71 e5 10 62 52 e1 10 25 71 92 44 47 6b 1d 1f 7f dc 59 eb 82 95 9e 7b a7 5f 82 27 af 95 36 d6 3a a6 f5 b7 d6 fe a3 9c ae 1c 08 92 4a 14 c2 2d 47 63 e6 ed eb df 47 6c 69 75 5b e7 87 2e 1c 07 ea 32 a5 2a b2 d7 05 bb fc 0e 10 9e b0 d4 ff 00 36 8c 34 85 47 64 e2 f4
                                                                                                                                          Data Ascii: }&A{ykTX5W^gj0_EUlW[%Uv?U_=[q}y)}WR/N<er,>5|3c$uKN'Jo_kpvVjj5>Zq%nvJq6{tqhqbR%qDGkY{_'6:J-GcGliu[.2*64Gd
                                                                                                                                          2024-11-22 21:09:37 UTC16384INData Raw: 75 ad ab 8f 03 ec 7b 87 6b 93 2d b2 e5 ec bf 51 97 2e 6a 6a a9 77 4c 36 9d 26 d7 6e 5b e8 8f 8f 6f 69 f7 3c 78 d5 ad 86 d5 7f 99 de d5 d2 39 f1 3a 46 e4 65 1c e3 1f e6 cc e3 53 ca 65 ef ed 7d b3 b0 bd 2d 6b 77 18 37 dd 27 5a 56 d6 54 4b a5 a5 2b 43 f3 18 3b 7f 67 cd dd bb 7a 98 f7 2b 7d 0a 96 6f 1a b2 5a ef 57 8b 5d 78 2d 0f 2f b7 f6 54 ee 69 99 fa 57 cf 09 7a 4e b6 54 6e c9 ea b7 6e 84 7d 6e df da dd 15 6f dc 5e af 2d 1c d1 d6 b5 aa 49 fe 46 e3 5f 33 19 e5 57 1a a6 5a 88 e5 c2 1e 5a e1 f6 0a bb 7a cf 15 f2 d6 ce 2e ed 15 c9 3f 9b 65 27 6a f0 66 3b 5f 6a ed 73 62 77 cb dd ac d7 cb 67 fd 3c 69 63 a5 b6 fe 0a ad ca 6a cf a1 7e cb b7 79 12 55 ae ff 00 c4 9c 29 7f 03 cd ee 1d dd 7b 4b 25 fd 3b 6d 6b d6 fa a3 2a 4f f0 ec a2 ab 66 23 2c a7 fa 66 56 a3 ac 43 9f
                                                                                                                                          Data Ascii: u{k-Q.jjwL6&n[oi<x9:FeSe}-kw7'ZVTK+C;gz+}oZW]x-/TiWzNTnn}no^-IF_3WZZz.?e'jf;_jsbwg<icj~yU){K%;mk*Of#,fVC
                                                                                                                                          2024-11-22 21:09:37 UTC12477INData Raw: 13 40 0b 68 9a 19 d0 4c 6b fb 7d 88 16 dc 26 3e d3 3a b1 20 b6 81 0a 12 c2 e8 d6 a8 cc f4 83 4b 80 2c 84 54 49 01 6d 4a 67 44 54 c0 16 49 23 cc a5 ac a1 c7 81 24 ba 10 b3 ef 29 00 2d 47 ed 24 fb 40 55 04 2b 0a 00 41 42 8d 00 14 96 01 00 52 80 4a f3 20 a2 d4 00 03 98 e4 00 17 50 49 00 5d 42 21 42 80 92 00 b3 d4 4b 00 25 a8 27 de 08 b6 b2 53 3a 94 16 b2 0c 95 02 d6 4b 3c cc c8 0a b2 59 33 c8 01 a9 06 4b 20 b5 04 28 2d 44 93 90 05 a9 4c 94 16 a5 32 b8 15 02 d4 10 10 b7 e5 b1 76 fd db ae ef a2 af 54 93 7e 31 27 95 5d 59 42 da e6 ce be a5 57 d2 da fb cf b5 5c 35 c5 6b 2c bb 2c 9d 5e f4 e1 da 38 c5 4f 0f 7b 6a 55 d2 eb 0d 7b 7c 4d 6e c5 65 54 ec df 84 70 47 cb e5 35 3f 47 de 89 b7 3f 4d d6 cd b4 d4 68 d2 85 0c c3 4b 5d b5 ae b2 fe a6 b8 9a be 5e dd a5 e9 d1 b6
                                                                                                                                          Data Ascii: @hLk}&>: K,TImJgDTI#$)-G$@U+ABRJ PI]B!BK%'S:K<Y3K (-DL2vT~1']YBW\5k,,^8O{jU{|MneTpG5?G?MhK]^


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          35192.168.2.649755136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:36 UTC1181OUTGET /images/V3header/newsroom-slb-card.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:37 UTC1044INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Wed, 09 Aug 2023 07:10:26 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0dd229290cad91:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:36 GMT
                                                                                                                                          Content-Length: 67229
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:37 UTC15340INData Raw: ff d8 ff e1 00 32 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 0d 00 00 00 1a 00 00 00 00 00 00 00 4c 45 45 5f 4d 41 57 44 53 4c 45 59 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 04 00 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 64 61 34 61 37 65 35 65 66 2c 20 32 30 32 32 2f 31 31 2f 32 32 2d 31
                                                                                                                                          Data Ascii: 2ExifII*LEE_MAWDSLEYDuckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-1
                                                                                                                                          2024-11-22 21:09:37 UTC19INData Raw: f3 3e a1 bc fe 57 dc d6 ff 00 18 a6 11 ec 47 d9 43 dd 2c
                                                                                                                                          Data Ascii: >WGC,
                                                                                                                                          2024-11-22 21:09:37 UTC16384INData Raw: 8c 7b 11 f6 50 f7 5e c3 38 6b 2c d7 e7 1b 36 a5 71 e9 d1 15 b5 b3 cf e7 1e e5 b8 cf 4b 8c e2 e8 75 33 b7 bc 6b bb b1 f7 76 f0 4f 6b d6 ce 66 75 56 dc 16 d9 af 49 d3 49 d6 7e 58 da f4 bf 87 3e 2e ed cb ae 69 b6 db ad 79 59 ec f2 50 dd b1 66 3b 23 1a f9 0f 39 93 b1 bb 0b 97 1a c5 cb 75 2d 8a 88 f5 39 78 d2 d5 ba 7a ab a8 f4 5d 71 23 8c db 36 94 6b bf 73 9d 12 8a fe 99 7b 5e 91 2e fc fa 09 47 e1 97 b5 e9 39 ce ff 00 b6 d2 4b 47 32 18 53 bb cc 86 6e 33 48 06 06 a2 00 10 1a 8c af ca 7c 44 7a 7a 8e 8a 39 d9 3f 88 8f 33 ea 3a 28 eb a7 1f b7 0f 27 db f4 60 3a 05 0d 39 90 0e 81 42 04 31 d0 28 04 44 49 a1 34 11 16 46 a4 9a 15 02 3c 37 1a fe ef 9c fc 57 d4 8c 2c dd c6 f0 e3 19 cf c5 7d 48 c0 d9 e3 df ed b7 bd 7d 2d 7e b3 da 10 0a a0 65 59 f3 3e f6 d7 39 6b 7d be 8f
                                                                                                                                          Data Ascii: {P^8k,6qKu3kvOkfuVII~X>.iyYPf;#9u-9xz]q#6ks{^.G9KG2Sn3H|Dzz9?3:('`:9B1(DI4F<7W,}H}-~eY>9k}
                                                                                                                                          2024-11-22 21:09:37 UTC16384INData Raw: d3 85 52 2b cd 66 93 f0 dc eb 19 3c 2b 0a ac 75 55 33 25 8b 37 6b 8b 52 83 94 52 8c 15 54 f5 c9 c5 6d 78 21 36 f8 c9 d3 f6 c7 cb 6b 79 75 61 96 ca 41 c6 ed 98 42 0d 27 04 e0 92 aa 96 a7 42 c8 d9 b6 ae 4a eb 4b 17 bc 96 a4 f5 c8 cd 73 30 a1 9a 85 bf 0d fe 62 ea 5b b3 54 51 6a ba 26 96 3d 92 db 77 e7 72 4a 8a 31 83 c1 56 55 94 a9 a6 91 d8 6a ed 3a 4b dd 31 cf e1 e1 b8 e3 4f 8d e7 9a 75 4e eb c5 63 a9 18 19 bb 8d 24 b8 ce 75 24 a3 4b af 05 a3 42 30 b3 37 9a f4 4e 11 62 1b 11 95 65 ce 7b fb 5c c4 d7 7d f3 22 19 cf 7f 6b 98 9c 7b ef 99 10 48 4f be b9 98 c8 be fa e6 03 55 95 f7 6b a4 c3 75 37 9c 71 5a 5d c4 97 98 e8 58 8b 76 e2 92 ab 7a 17 2d 4c d7 ac bb 39 f7 19 77 d5 e4 9d 3f 84 d5 e2 33 de bb 5c 3e 3b b9 58 a7 a9 34 f9 ea cd 5c 15 ff 00 51 9b 7f 49 7a 4c f9
                                                                                                                                          Data Ascii: R+f<+uU3%7kRRTmx!6kyuaAB'BJKs0b[TQj&=wrJ1VUj:K1OuNc$u$KB07Nbe{\}"k{HOUku7qZ]Xvz-L9w?3\>;X4\QIzL
                                                                                                                                          2024-11-22 21:09:37 UTC16384INData Raw: cd f7 b4 7b ec 82 68 69 9c 5a 4b 7d 8e b2 22 30 23 77 7d db 92 31 3b 53 94 96 f4 13 55 f9 d1 4f ac db 37 d8 66 44 d6 fe b3 1b c9 6c 6b 5b 71 5b 5c 39 12 38 9c 5f 87 38 df 8e 7b 2f 04 ae c5 3f 12 89 55 fd 2e 53 b7 53 3e 6a 54 a3 c5 f3 2a 9a db 84 d6 f5 71 72 ae 13 9f 8f 69 ee 5e 78 4a 35 ec cb e8 be 7d 47 5f 2f 76 d5 d5 ba e2 b7 e9 8c 5a c4 e0 e7 b2 93 b1 27 99 b0 9f 86 df 6a 3a 34 ea 2f ca e6 a1 9d b6 92 93 57 97 76 6b 06 e9 fe 25 e7 1a ed 9e 4d b5 ef 1d b8 58 b4 9a a5 b8 ae 64 8b d4 17 aa 8e 7e 4f 35 39 3f 0e ef bc 5a d6 89 72 a3 a0 9d 75 9d 24 9e 91 8c df 53 50 8d 57 65 1e 3b 8b f7 2c 2f ff 00 b5 1f f1 9e c5 56 ab 13 c6 71 67 d8 b1 ff 00 b5 1f f1 89 f6 d7 dc ed b7 b3 8d ff 00 77 77 f1 25 d4 7b 9b 33 7e 15 af 62 3d 48 f0 ff 00 f7 77 5f d3 97 51 ed 2d 37
                                                                                                                                          Data Ascii: {hiZK}"0#w}1;SUO7fDlk[q[\98_8{/?U.SS>jT*qri^xJ5}G_/vZ'j:4/Wvk%MXd~O59?Zru$SPWe;,/Vqgww%{3~b=Hw_Q-7
                                                                                                                                          2024-11-22 21:09:37 UTC2718INData Raw: 67 e5 1a 93 f5 bc e4 c1 96 ad 1b 1f 40 63 ea a5 d0 65 de 7e b7 9c 37 a5 eb 79 c6 17 2d 69 b5 ab c8 0d d5 51 aa f4 99 37 e5 eb 31 ef 4b 6b f2 8c 19 6a 58 61 4a 11 fb b4 f6 3e 43 3b 94 9e b7 e5 1d 65 b4 60 ca fd f8 2c 15 58 d3 5a aa 8c d5 96 d1 d6 7e b1 30 65 ad 3e 56 18 ed 66 5d e9 fa c3 de 9f ac c6 0c b4 ba bd 6d 86 ec 76 3a 99 b7 e7 eb 30 df b9 eb 79 c6 17 2d 49 2f 55 87 45 0c be 25 cf 59 f9 43 c5 b8 be 7b 4b 9c 7c 6a 65 ad 7b 3e 61 a6 f6 2f 21 89 df 9e a9 bf 28 bc 6b 9e b3 f2 8f 8d 32 dc f7 9a a5 17 90 28 ff 00 71 8b c6 bb eb bf 28 d5 eb be bb f2 93 e3 57 2d b4 e8 16 eb 66 3f 1a ef f3 24 3f 16 eb f9 ec 7c 69 96 cd d6 b0 42 51 6b 1a 99 3c 5b 9e bb 0f 16 e7 ae c7 c6 99 6e 4d ec 25 e2 4d ea a9 cf f1 ae 7a ec 7e 2d df 5a 43 e3 4c b6 b6 de 98 21 a8 ed 89 8d
                                                                                                                                          Data Ascii: g@ce~7y-iQ71KkjXaJ>C;e`,XZ~0e>Vf]mv:0y-I/UE%YC{K|je{>a/!(k2(q(W-f?$?|iBQk<[nM%Mz~-ZCL!


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          36192.168.2.649734136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:36 UTC1190OUTGET /images/V3header/for-a-balanced-planet-card.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:37 UTC1044INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Tue, 10 Sep 2024 05:48:58 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0c11121453db1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:36 GMT
                                                                                                                                          Content-Length: 135105
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:37 UTC15340INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 b0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 06 90 00 00 07 00 00 00 04 30 32 31 30 91 01 00 07 00 00 00 04 01 02 03 00 a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 05 00 a0 03 00 04 00 00 00 01 00 00 03 56 00 00 00 00 ff c0 00 11 08 03 56 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10
                                                                                                                                          Data Ascii: JFIFHHExifMM*JR(iZHH02100100VV"
                                                                                                                                          2024-11-22 21:09:37 UTC19INData Raw: 40 c5 21 03 19 eb 45 c0 8b 1c 53 7f 0a 90 83 d3 ad 26 3f
                                                                                                                                          Data Ascii: @!ES&?
                                                                                                                                          2024-11-22 21:09:37 UTC16384INData Raw: 1a 00 8c e2 9b cd 48 54 1a 4c 63 d6 92 56 01 9d 68 23 a1 a7 85 e4 7b d2 71 9f 4a 60 33 04 8c d2 62 a4 23 8f 7a 6e 3b 9a 00 68 a6 e3 1d 3a d4 9b 69 00 a0 08 c8 39 e2 90 f7 a9 30 47 00 53 5b 27 23 bd 02 1b f5 e2 98 40 34 f0 a0 73 d2 97 14 09 e8 45 80 07 5a 63 03 d6 a6 c6 69 3d e8 12 64 27 3c 77 a6 e3 9e 0d 4b 80 39 14 dc 50 50 c2 bc 53 48 e2 9f 49 8a 08 e4 d6 e4 7d 3a d0 47 72 3a 54 98 fc a8 2b c7 4a 19 5e 68 87 00 f4 ef 48 05 48 57 3d 3a d1 b6 82 8f ff d4 e2 b6 67 9a 76 dc 73 de a5 0b 8e 86 8d b8 26 be a6 e7 cf 8c c6 78 a5 0a 33 c7 7a 99 46 06 45 1b 47 6e 33 48 08 b1 8a 55 5e 7e b5 30 5c f2 68 0b cf 23 a5 00 45 b3 8c 51 b6 ac 05 cf 34 63 b0 e7 eb 40 10 ed e3 34 ed b5 2e dc d0 17 9c e2 80 23 db c6 28 c7 71 53 85 c5 1b 48 e9 c9 a0 08 36 f1 8e f4 ec 72 7d 2a
                                                                                                                                          Data Ascii: HTLcVh#{qJ`3b#zn;h:i90GS['#@4sEZci=d'<wK9PPSHI}:Gr:T+J^hHHW=:gvs&x3zFEGn3HU^~0\h#EQ4c@4.#(qSH6r}*
                                                                                                                                          2024-11-22 21:09:37 UTC16384INData Raw: 2a a8 55 50 3d 00 00 74 af d9 bf 8d ff 00 1c 7c 2f fb 39 58 78 a5 6c 2d e4 bd be d4 61 8e 5d 23 87 11 9b a7 50 a4 4a 64 ce e5 8f 92 71 d4 26 01 f9 b3 5f 82 9a c5 e6 a3 e2 1b eb df 11 6a d2 b4 f7 17 b3 bc b3 cc ff 00 7a 59 a5 25 d8 e7 b9 24 92 7d 2b cc c1 d2 8a 93 a9 15 6b 9d b5 ea 49 ae 59 3b 8e b8 86 29 2c 52 68 c8 dc a1 77 73 eb 91 fe 71 58 73 ed 4c 80 c0 9f 6a 8c ef 23 68 62 17 d2 99 b4 2f d6 bb f9 99 85 b4 29 3f 9a e4 e4 e0 7b 55 46 52 0e 0f 35 ac 54 56 6d c7 0e 45 54 5b 21 a2 03 c1 a4 34 52 74 ab 48 90 27 d2 93 39 a5 14 03 9a a0 13 83 d2 a5 86 43 13 86 03 2b dc 7a d4 58 04 71 4a 38 a0 0f ac fe 13 7e cd df 10 be 25 68 ab e2 ef 0d 47 6e da 6d eb 32 09 a6 99 62 0a d1 b6 1d 76 fc ce 48 ff 00 76 be 9d f0 f7 ec 2f 7c ec b2 f8 b3 c4 d1 44 bf c5 1d 94 2d 23
                                                                                                                                          Data Ascii: *UP=t|/9Xxl-a]#PJdq&_jzY%$}+kIY;),RhwsqXsLj#hb/)?{UFR5TVmET[!4RtH'9C+zXqJ8~%hGnm2bvHv/|D-#
                                                                                                                                          2024-11-22 21:09:37 UTC16384INData Raw: 05 57 9e 17 b3 ee 7d be 0e 15 79 39 66 be e3 f3 4f c4 77 b2 33 b6 4e 0d 79 26 a9 7d 8c 8d d9 af 7c f8 8f e0 1f 11 f8 4e e2 45 be 84 bc 23 38 91 46 41 15 f3 66 ae ca 59 80 38 3d eb da c3 4e 32 8a 71 77 46 55 95 9d 99 cb 5f 5e 67 3c d7 29 73 73 b5 f7 29 20 8a bd a8 b1 52 41 ae 36 f6 e8 a9 2b 9a f5 a1 13 cf 9b d4 fd 54 fd 90 ff 00 6d 4b 8d 12 e6 c7 e1 87 c5 8b ef 3b 46 93 65 bd 86 a1 21 cb d9 b7 dd 48 e5 6e a6 13 d0 31 e5 3f dd e9 fa fe fc 72 08 23 b1 1d 2b f9 0a 7d 43 ca 7d ea d8 c8 c5 7f 40 bf b0 27 c7 69 be 2d fc 23 3e 17 d7 ae 3c ed 7f c1 86 3b 57 2c 72 f2 d9 30 ff 00 47 90 f7 25 70 63 27 fd 91 9e b5 d5 46 4e 3e ef 43 cf c5 53 5f 12 3e e6 93 38 35 c8 f8 af c5 9e 18 f0 4e 8d 71 e2 2f 17 ea b6 da 36 99 6a 33 25 c5 d4 ab 14 63 1c e0 13 d5 8f 65 19 27 b0 ae
                                                                                                                                          Data Ascii: W}y9fOw3Ny&}|NE#8FAfY8=N2qwFU_^g<)ss) RA6+TmK;Fe!Hn1?r#+}C}@'i-#><;W,r0G%pc'FN>CS_>85Nq/6j3%ce'
                                                                                                                                          2024-11-22 21:09:38 UTC16384INData Raw: 55 ed 03 94 80 e4 76 a4 db ed 53 ed e7 27 8a 42 a7 38 c5 1e d4 4e 25 6c 60 70 29 0e 4f 6e 95 60 ae 79 14 cd a6 8f 6a 1c a4 18 e3 1e b4 c2 31 56 b6 fb 53 0a 03 57 ed 82 c7 e5 ff 00 ed d1 e2 19 ee 7c 5b a0 78 61 58 f9 16 36 6d 72 57 b7 99 3b 91 9f fb e5 45 74 7f b1 d7 c2 7f 09 f8 8b c2 9a af 8b 3c 51 a5 c1 aa 49 2d d0 b7 80 4e 81 d6 35 8d 41 62 01 e3 24 b7 e9 5e 73 fb 6f c5 e5 fc 58 b2 70 3e fe 9b 0f e8 ee 2b e9 df d8 9e 41 27 c2 4b 98 ff 00 b9 a8 cc 3f 35 43 5b 27 6a 77 2a 7b d8 e8 7e 3d fc 29 f0 7d cf c2 4f 10 1d 2b 46 b5 b1 b9 b1 80 dd 45 24 10 a4 6c 1a 1e 71 95 00 e0 8c 83 5f 98 9f 07 b5 d9 fc 3b f1 33 c3 9a ac 0e 54 c5 7d 0a b6 3b ab b6 c6 1f 91 af d9 ff 00 8a 30 09 fe 1c f8 9e 3f ef e9 d7 5f fa 2c d7 e1 af 85 65 f2 3c 4b a4 c8 38 29 77 01 fc a4 15 a5
                                                                                                                                          Data Ascii: UvS'B8N%l`p)On`yj1VSW|[xaX6mrW;Et<QI-N5Ab$^soXp>+A'K?5C['jw*{~=)}O+FE$lq_;3T};0?_,e<K8)w
                                                                                                                                          2024-11-22 21:09:38 UTC16384INData Raw: 67 ef 85 5a 62 b0 fb 42 6a 3a dc 92 a8 ea bb a4 87 1b be a0 57 ee 6f 81 3e 23 c7 ab fe d3 fe 19 f0 4e 9b a5 99 ad 34 ef 03 28 fe d2 da c2 37 66 68 98 88 db 18 65 05 36 e4 1c 67 3e 95 f3 f8 a9 ca 95 35 18 3f e6 f2 ea 7a b4 62 a7 36 e4 bb 7e 46 f6 81 fb 1e 7e c8 17 2c eb a4 78 23 4f ba 92 10 37 a4 8d 33 3a 67 a6 e5 76 04 7e 22 bf 16 3f 6b 4f 00 78 37 c2 3f b6 2b f8 27 c2 3a 45 be 97 a2 a5 ce 94 82 d2 15 c4 43 cd 11 97 1b 7f da cf 35 fd 33 dd 5d db 59 db bd ed c8 c6 c5 f9 b0 3e 63 ce 30 3b 92 49 e0 57 f3 93 fb 5c 32 df 7f c1 40 24 89 7a 36 ab a3 27 3c 7f 0c 35 86 4d 5e 72 a9 2b c9 ec cd 31 b4 97 22 b2 ea 8f dd eb 5f 81 ff 00 06 ed e3 89 62 f0 3e 8a 85 00 2b 8b 08 38 23 fe 03 5f cc b7 ed 0b a5 d8 c5 fb 4e f8 de cf 4e 86 3b 5b 58 35 e9 52 38 62 40 88 a0 4a 06
                                                                                                                                          Data Ascii: gZbBj:Wo>#N4(7fhe6g>5?zb6~F~,x#O73:gv~"?kOx7?+':EC53]Y>c0;IW\2@$z6'<5M^r+1"_b>+8#_NN;[X5R8b@J
                                                                                                                                          2024-11-22 21:09:38 UTC16384INData Raw: 9b 84 98 85 8d 46 72 77 31 fb dd 7b 0e d4 9c 6e 35 64 69 46 7e cf 14 4c 14 05 25 8e ee 0b 71 fc bf ad 52 5c 86 dd e6 96 6c fc b8 fe e8 ed 56 16 e0 3c 47 e5 dc db 88 00 8c 8c 11 8f cf bd 52 33 06 94 48 84 6e 4c e7 1d c0 ed 8a 84 b5 29 c9 17 80 45 0c 1d 58 c9 ce 7a 60 e7 a6 0f b5 4a 91 c6 26 fd e7 26 3e 00 27 a0 ec 3f 2a 6a 4f 24 69 e6 34 9e 60 e7 0a c7 1b 4b 77 c0 a2 2b b6 9e 62 55 46 fc 71 83 82 c0 ff 00 78 d6 6e e6 8a c4 f2 19 c9 8d 83 86 85 06 71 ee 4f 41 50 c2 10 0d c8 84 ee 6e 57 18 20 f7 ce 7a 72 69 1e 39 43 b4 a8 99 66 62 4a e7 a7 73 c7 4a a9 34 ef 89 3c 8e a4 93 c1 fb b8 ee 47 ad 34 b4 b0 a4 c9 25 96 43 21 72 32 71 b4 86 e9 f4 14 d9 71 b8 b1 2a 50 02 84 63 ef 64 60 1f 60 2a 32 65 16 fb 83 28 93 27 01 71 cf 72 4e 3b d0 cc 6e 67 8f cc 19 6c 0d db 3a
                                                                                                                                          Data Ascii: Frw1{n5diF~L%qR\lV<GR3HnL)EXz`J&&>'?*jO$i4`Kw+bUFqxnqOAPnW zri9CfbJsJ4<G4%C!r2qq*Pcd``*2e('qrN;ngl:
                                                                                                                                          2024-11-22 21:09:38 UTC16384INData Raw: d9 4e 36 b9 38 cf e0 2b 28 4c 59 b9 7e 49 c1 61 ea 7a ff 00 3a a8 92 16 6d b9 c6 e3 e9 9e d4 ac a4 3f 96 f8 1e 58 50 7d 73 47 22 41 cd 7d 0b 92 5b b4 4d bb 21 9b 01 b8 e4 81 da 9d 12 4d 33 20 c8 75 20 f6 e8 0f a9 e9 da aa 4f 7e 14 10 06 dd e3 6f cb fd da 6c 37 31 6e 91 5d b2 ad ee 41 1c 52 b4 92 b8 b4 36 63 b4 2d 38 b6 b6 78 d1 89 c1 92 47 21 54 f7 c9 e9 da ab cb 2a 46 0a 49 cb 3a 82 54 60 f4 1c 7d 0d 55 57 9c c2 cc 24 1e 56 41 eb 87 e7 d0 75 c7 ad 02 45 33 00 17 2a 10 85 27 d7 fc f0 29 38 be a3 b9 75 5d 49 de 4e ed b8 20 11 d5 98 77 07 e9 55 c3 65 4a 02 0b 39 cf 4c e3 8a ae ac eb 39 95 32 46 7f 1e 7b 1f ca 9e ff 00 bc 78 d2 11 b0 67 3c 72 4b 76 04 1a 56 48 64 cf 12 88 63 8a 54 6f 94 16 3d be f7 20 fe 02 ac 44 73 94 0c 15 97 80 7b f1 ed de 98 f2 18 9b 7c
                                                                                                                                          Data Ascii: N68+(LY~Iaz:m?XP}sG"A}[M!M3 u O~ol71n]AR6c-8xG!T*FI:T`}UW$VAuE3*')8u]IN wUeJ9L92F{xg<rKvVHdcTo= Ds{|
                                                                                                                                          2024-11-22 21:09:38 UTC1INData Raw: b6
                                                                                                                                          Data Ascii:


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          37192.168.2.64975413.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:36 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:37 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 407
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                          ETag: "0x8DC582BBAD04B7B"
                                                                                                                                          x-ms-request-id: 561f43d7-f01e-0096-2f75-3b10ef000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210937Z-174c587ffdf7t49mhC1TEB4qbg00000001sg00000000uzmh
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:37 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          38192.168.2.649762104.17.24.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:36 UTC396OUTGET /ajax/libs/jquery.cookieBar/0.0.3/jquery.cookieBar.js HTTP/1.1
                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-22 21:09:37 UTC948INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:37 GMT
                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                          ETag: W/"5eb03ec2-b04"
                                                                                                                                          Last-Modified: Mon, 04 May 2020 16:11:46 GMT
                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                          Age: 2
                                                                                                                                          Expires: Wed, 12 Nov 2025 21:09:37 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r2oXDzsRxaLe2llep6bPFxVQcOKBUODX0eE%2BwHHn6bDnVmoWcS5Q9S4l2f9UOiWP1PtNHBc5sVTFw3rI1nS5MHi0tWzeJ5ifH3EYWnD5AGKUyvvnTDtF4sH5r5pvSmCdJeqKEU4s"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e6be6cb9f9f0f4a-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-22 21:09:37 UTC421INData Raw: 62 30 34 0d 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 43 6f 6f 6b 69 65 62 61 72 20 50 6c 75 67 69 6e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 61 72 6c 77 6f 6f 64 68 6f 75 73 65 2f 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 42 61 72 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 2d 31 37 2c 20 43 61 72 6c 20 57 6f 6f 64 68 6f 75 73 65 2e 20 74 68 65 20 63 6f 6f 6b 69 65 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 69 6e 73 70 69 72 65 64 20 62 79 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 61 72 68 61 72 74 6c 2f 6a 71 75 65 72 79 2d 63 6f 6f 6b 69 65 0a 20 2a 20 44 69 73 63 6c 61 69 6d 65 72 3a 20 69 66 20 79 6f 75 20 73 74 69 6c 6c 20 67 65 74 20 66 69 6e 65 64 20 66 6f 72 20 6e 6f 74 20 63 6f
                                                                                                                                          Data Ascii: b04/*! * jQuery Cookiebar Plugin * https://github.com/carlwoodhouse/jquery.cookieBar * * Copyright 2012-17, Carl Woodhouse. the cookie function is inspired by https://github.com/carhartl/jquery-cookie * Disclaimer: if you still get fined for not co
                                                                                                                                          2024-11-22 21:09:37 UTC1369INData Raw: 4f 62 6a 65 63 74 2f 2e 74 65 73 74 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 76 61 6c 75 65 29 29 20 7c 7c 20 76 61 6c 75 65 20 3d 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 76 61 6c 75 65 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 29 20 7b 0a 09 09 09 6f 70 74 69 6f 6e 73 20 3d 20 24 2e 65 78 74 65 6e 64 28 7b 7d 2c 20 6f 70 74 69 6f 6e 73 29 3b 0a 0a 09 09 09 69 66 20 28 76 61 6c 75 65 20 3d 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 76 61 6c 75 65 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 09 09 09 09 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 20 3d 20 2d 31 3b 0a 09 09 09 7d 0a 0a 09 09 09 69 66 20 28 74 79 70 65 6f 66 20 6f 70 74 69 6f 6e 73 2e 65 78 70 69 72 65 73 20 3d 3d 3d 20 27 6e 75 6d 62 65 72
                                                                                                                                          Data Ascii: Object/.test(Object.prototype.toString.call(value)) || value === null || value === undefined)) {options = $.extend({}, options);if (value === null || value === undefined) {options.expires = -1;}if (typeof options.expires === 'number
                                                                                                                                          2024-11-22 21:09:37 UTC1037INData Raw: 69 64 65 20 69 74 20 62 79 20 64 65 66 61 75 6c 74 2e 0a 09 09 09 63 6f 6f 6b 69 65 62 61 72 2e 68 69 64 65 28 29 3b 0a 0a 09 09 09 2f 2f 20 69 66 20 63 6c 6f 73 65 20 62 75 74 74 6f 6e 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 20 64 65 66 69 6e 65 20 69 74 21 0a 09 09 09 69 66 20 28 73 65 74 74 69 6e 67 73 2e 63 6c 6f 73 65 42 75 74 74 6f 6e 20 3d 3d 20 27 6e 6f 6e 65 27 29 20 7b 0a 09 09 09 09 63 6f 6f 6b 69 65 62 61 72 2e 61 70 70 65 6e 64 28 27 3c 61 20 63 6c 61 73 73 3d 22 63 6f 6f 6b 69 65 62 61 72 2d 63 6c 6f 73 65 22 3e 43 6f 6e 74 69 6e 75 65 3c 2f 61 3e 27 29 3b 0a 09 09 09 09 24 2e 65 78 74 65 6e 64 28 73 65 74 74 69 6e 67 73 2c 20 7b 20 27 63 6c 6f 73 65 42 75 74 74 6f 6e 27 3a 20 27 2e 63 6f 6f 6b 69 65 62 61 72 2d 63 6c 6f 73 65 27 20 7d 29 3b
                                                                                                                                          Data Ascii: ide it by default.cookiebar.hide();// if close button not defined. define it!if (settings.closeButton == 'none') {cookiebar.append('<a class="cookiebar-close">Continue</a>');$.extend(settings, { 'closeButton': '.cookiebar-close' });
                                                                                                                                          2024-11-22 21:09:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          39192.168.2.649761136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:36 UTC666OUTGET /images/V3header/ora-new-card2.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:37 UTC1045INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Wed, 09 Oct 2024 13:22:07 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "c926543d4e1adb1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:36 GMT
                                                                                                                                          Content-Length: 90033
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:37 UTC15339INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 92 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 32 2d 63 30 30 30 20 37 39 2e 31 62 36 35 61 37 39 62 34 2c 20 32 30 32 32 2f 30 36 2f 31 33 2d 32 32 3a 30 31 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                          Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF
                                                                                                                                          2024-11-22 21:09:37 UTC19INData Raw: 05 07 d6 de 50 f9 9f 6d cc db 64 36 77 73 87 6e 0d 6d 22
                                                                                                                                          Data Ascii: Pmd6wsnm"
                                                                                                                                          2024-11-22 21:09:37 UTC16384INData Raw: 91 de f4 a1 a3 16 bf fe 23 78 f4 e6 83 a4 a0 20 c0 bf df b6 8d be f2 ce ce f2 ea 38 2e af de 63 b4 89 c6 8e 7b 80 ae 1f 47 6e 08 33 d0 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 6b 9c f9 ce 56 9c ab b1 c9 7b 25 1f 77 25 59 65 6e 4f bf 25 33 3f 75 b9 94 1f 2c 6e 9b a5 ee e7 7f 35 d5 c4 86 5b 8b 97 99 26 91 d9 92 73 41 66 ce 23 3c ae 8d a4 0e 26 bd 15 a5 42 09 68 ed 1d 42 c0 e0 c6 34 10 e7 65 40 d1 5a d5 06 83 cc bb f3 6f a5 16 56 67 4d 84 06 a2 82 9e 23 f8 bf 0e 1d 1e b4 10 cd 85 c4 02 7d d2 69 5e 01 07 8f 2e 61 05 94 ee fb a7 81 41 4c ac 75 5c 5d ef 02 32 eb 08 16 b6 e6 ee 62
                                                                                                                                          Data Ascii: #x 8.c{Gn3kV{%w%YenO%3?u,n5[&sAf#<&BhB4e@ZoVgM#}i^.aALu\]2b
                                                                                                                                          2024-11-22 21:09:37 UTC16384INData Raw: be 2f a7 16 1c fd 59 a0 d3 3c c3 e5 e6 73 07 2b c9 34 2d d5 7d 62 d3 34 24 66 e6 0c 5e cf 56 28 38 66 d5 70 fb 7b d8 e4 69 a1 69 05 07 63 df ac d9 ce 5c 95 1d cc 00 3b 7d d8 a1 32 c5 4f 7a 6b 22 7f 31 9d 66 17 9d 43 a8 a0 e5 0e b5 64 a1 85 c4 b1 e7 16 c8 df 78 62 83 63 da 79 ee f6 d2 03 b3 f3 45 b0 de b6 07 b7 4b 25 79 26 68 4d 0d 0c 52 66 da 56 b4 28 2f 5f f2 9d 9e eb b6 3a f3 97 e5 fe 77 b4 c6 09 7d b5 69 7b 6e 3e ed 3b df 4a 0d 26 4d 87 c0 6f 8b 6d aa ed 91 bc 39 f1 3c 11 3b 1a 33 0e 67 1f 42 08 1b dd c7 72 bf 2c 86 69 e5 92 da 02 e1 6d 6e f7 12 c8 9a 4d 68 c6 9c 1a 83 2f 69 d9 5f 34 8d 2e 15 41 d3 36 9b 16 59 da 32 36 8a 1c dd da 82 45 a8 2a 08 2b 41 2d cb fc c1 2e d3 34 8c 92 08 ef b6 bb aa 37 71 da ee 1a 1f 0c ec 1c 74 9f 75 ed f8 5e 31 08 37 c7 79
                                                                                                                                          Data Ascii: /Y<s+4-}b4$f^V(8fp{iic\;}2Ozk"1fCdxbcyEK%y&hMRfV(/_:w}i{n>;J&Mom9<;3gBr,imnMh/i_4.A6Y26E*+A-.47qtu^17y
                                                                                                                                          2024-11-22 21:09:37 UTC16384INData Raw: 01 01 01 01 01 01 01 01 01 01 01 01 07 34 fe a3 2d cc de 53 6e c4 67 13 e0 93 d5 33 47 d6 83 e3 1e 5e 73 46 f2 19 97 88 d7 00 7a f3 c0 20 da 03 5f 42 d6 36 a4 62 5c 82 b8 e5 f0 da 7b a4 11 ef 1e 25 05 4d f0 a4 82 8e a0 79 05 ad 07 8d 50 44 f9 15 74 dd bf cc c1 6b 2b b4 fc cc 37 16 e0 1e 2f 14 78 1f b8 83 ea 48 8e 01 05 ad dd 8f 93 67 bf 8d 80 b9 ef b6 99 ad 68 15 24 98 dc 00 08 3e 1f dc b6 db bd ba ea 5b 4b 86 96 4b 09 a1 69 04 1a 1c b0 28 30 0d 50 5c 8a 47 b7 27 10 10 7d 29 fd 3e 6d 97 76 7c b1 7d 35 cb 1c d3 79 34 72 b3 50 a0 d2 19 41 4e 9c 33 41 d2 2e 72 28 39 67 9e 17 8c 83 93 65 84 9a 3e e6 78 d8 c1 d3 a4 eb 3f d9 41 cb 39 59 86 3b 08 c6 3d f0 e7 11 c3 3a 20 96 7b 90 77 2e 41 3a f9 02 c0 74 32 56 ff 00 e6 39 04 bf 2a 92 79 5f 6c d5 98 b7 63 4f 6b 70
                                                                                                                                          Data Ascii: 4-Sng3G^sFz _B6b\{%MyPDtk+7/xHgh$>[KKi(0P\G'})>mv|}5y4rPAN3A.r(9ge>x?A9Y;=: {w.A:t2V9*y_lcOkp
                                                                                                                                          2024-11-22 21:09:38 UTC16384INData Raw: 3b be ee aa 20 86 ba de 19 03 4b 5a 7c 49 78 57 10 d4 10 72 cd 71 75 2e 25 d2 48 f3 40 06 24 f5 00 10 66 43 b6 32 30 5d 72 43 e4 6f fe 99 8e c7 f5 9c 2b ea 08 28 b9 97 18 9b 30 0d 85 a4 d6 16 0d 21 b5 cb 0f ac a0 c0 bc b1 0d 69 9a 03 a9 83 17 b6 b8 8e b1 d4 83 0d 8e 73 5c 1c d3 47 03 50 7a d0 4c b6 76 ce c6 cc 3d e7 61 23 7a 1c 33 f5 e6 82 a4 1e a0 20 c7 b8 9c 90 58 c3 d4 5d f5 04 1d 0f fa 7f e5 53 cc 5c f9 61 64 f6 17 da b6 56 cb 74 0e 23 c2 87 f3 5e 0f e2 d2 d6 fa 50 7d e8 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 83 c7 34 39 a5 ae 15 69 14 20 f4 14 1f 24 73 c6 c2 ed 87 9a 77 2d ac 0a 47 14 c5 d0 7f ca
                                                                                                                                          Data Ascii: ; KZ|IxWrqu.%H@$fC20]rCo+(0!is\GPzLv=a#z3 X]S\adVt#^P}49i $sw-G
                                                                                                                                          2024-11-22 21:09:38 UTC9139INData Raw: 0f 50 41 e4 90 b5 a1 c5 e7 b8 32 6f 6f 45 10 58 63 4b c7 e6 03 a0 0e e9 1d 23 24 14 3e ed b0 c4 f7 cc e2 d6 36 a5 c4 f0 41 ab c3 16 f7 cd db cb 36 bd aa 37 3c 3d c4 b1 95 a3 43 46 72 48 72 00 20 ed dc 97 e4 fe c1 b0 c5 1c f7 71 b7 71 dd 06 2e 9e 46 d6 36 1e 88 d8 70 c3 a4 e2 83 7a 16 62 83 0c 02 0f 7e 4c 74 20 f0 d9 8e 84 1a af 36 f9 61 cb 9c c5 13 dd 3d b8 b7 be 23 b9 7d 08 0d 78 3c 35 01 83 c7 6a 0e 0f be ec 1c c3 c8 bb c0 b6 bc 6e bb 79 71 8a 56 d7 c2 99 80 e6 3a 08 e2 33 08 26 ad 26 82 f2 da 3b 98 5d ad af c0 b4 f0 23 81 41 59 84 b4 10 09 c3 0a 74 20 36 27 30 07 11 56 f4 20 ac 42 34 54 90 01 c8 f4 7a 10 0b 68 3d df c5 4c 8a 0a 9a d6 86 90 45 2a 41 6d 10 56 00 d6 e2 7d 65 06 a5 bc de 3e e6 e4 b4 92 43 4d 1a 10 63 ee 33 7c a3 62 b0 6b 43 bc 13 e2 5d 35
                                                                                                                                          Data Ascii: PA2ooEXcK#$>6A67<=CFrHr qq.F6pzb~Lt 6a=#}x<5jnyqV:3&&;]#AYt 6'0V B4Tzh=LE*AmV}e>CMc3|bkC]5


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          40192.168.2.64975613.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:37 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:37 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 486
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                          ETag: "0x8DC582BB344914B"
                                                                                                                                          x-ms-request-id: 9bcae678-901e-007b-2946-3cac50000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210937Z-15b8b599d885ffrhhC1TEBtuv000000002200000000091td
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:37 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          41192.168.2.649764136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:37 UTC1189OUTGET /images/V3header/events-tradeshow-slb-card.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:37 UTC1044INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Wed, 09 Aug 2023 07:10:26 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0dd229290cad91:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:36 GMT
                                                                                                                                          Content-Length: 87850
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:37 UTC15340INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 64 61 34 61 37 65 35 65 66 2c 20 32 30 32 32 2f 31 31 2f 32 32 2d 31 33 3a 35 30 3a 30 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                          Data Ascii: ExifII*Ducky1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF
                                                                                                                                          2024-11-22 21:09:37 UTC19INData Raw: 0e ac 6c 1d d0 d7 d3 13 ce b9 ad 50 6e 44 36 b0 4e e8 89
                                                                                                                                          Data Ascii: lPnD6N
                                                                                                                                          2024-11-22 21:09:38 UTC16384INData Raw: ab 43 64 1f 87 41 9b 5c d3 dd eb 18 27 0d e9 bb 73 48 b8 9a d6 e6 ba 9c 62 71 1a e9 cd 95 0c 35 e6 da 1e 84 e2 96 fa c9 81 c2 e1 cf 89 f5 7d 18 e6 08 99 ac d5 cd 7c 92 07 1a 9e a5 15 5d cb 2e 75 c4 d6 88 cb 9a 1f 48 64 63 08 2c 2c af 61 f4 a3 c0 19 2e 3b df 21 68 2d 02 22 18 28 18 34 f6 87 11 d2 bb 5f 55 13 5c e8 c9 61 d5 dd 8d a1 cf 63 ab cf 55 33 e6 d5 cb bf 91 8e 79 74 6c 2c 0c 60 01 ae 76 b2 28 29 83 b9 24 2b 9c 6e 65 d1 50 f3 53 85 38 2b 58 21 96 36 b9 ad ac a2 8d 0d 02 a4 bb 97 a5 65 22 95 03 23 c7 ad 7a 3d 94 da da 59 49 36 64 92 dd 64 54 97 01 ec 1d 58 ad 32 d7 61 b1 58 d8 ba 3b 9b 86 f8 81 a2 b2 6a 70 0d d6 48 d0 00 38 86 ea ec d5 63 de af b7 0d c6 63 04 d1 3a 18 60 76 91 6c 1b 50 da 7c d4 5a 1f 70 e7 58 30 bd e3 5d cc 86 8f 0d 0f fc 38 b8 51 f8
                                                                                                                                          Data Ascii: CdA\'sHbq5}|].uHdc,,a.;!h-"(4_U\acU3ytl,`v()$+nePS8+X!6e"#z=YI6ddTX2aX;jpH8cc:`vlP|ZpX0]8Q
                                                                                                                                          2024-11-22 21:09:38 UTC16384INData Raw: 19 f5 29 38 76 bd 48 22 8a 26 02 0a 04 9d 2a 84 20 28 02 65 24 ea 80 09 e1 e9 4b 8a 61 a7 80 25 51 d5 d8 f6 98 f7 19 24 12 4f 14 0d 85 ba c7 8a ed 3a 8e 60 2e b3 fc bb 6d 74 d2 db 6b eb 77 39 91 78 82 bd 80 1d 5a 69 c7 05 e6 1a 1e 33 18 8c aa 8d 44 66 47 55 54 5e 09 ec d0 e2 c3 89 6e 04 8c b0 48 26 68 71 d5 ec 4b 0e 67 d5 45 51 2c 14 4a 08 19 d0 94 b0 1c 07 a4 a0 63 0c b0 4f 5d 7b c0 3b 97 04 b5 34 7c a9 b7 5b 87 64 17 72 d2 d2 50 2e c1 e6 0f ac 20 44 e7 1a 34 83 d7 87 bd 5c cb 2b e9 7b 90 4a ef d9 3f a9 5e dd 8b 75 93 ff 00 e1 9e 07 db 20 7b ca 0c 46 29 1a dd 64 0d 3c 6a 71 f5 66 91 a7 31 ef 5d 76 f9 77 77 73 34 b9 90 c7 c3 53 9c 0b a9 ca ad 0a c6 79 52 e8 f7 ee 22 68 e4 d6 b8 fe a5 32 38 98 73 f6 20 11 91 a9 eb 5e 89 9e 53 67 f6 97 6e 3f 75 83 f4 95 73
                                                                                                                                          Data Ascii: )8vH"&* (e$Ka%Q$O:`.mtkw9xZi3DfGUT^nH&hqKgEQ,JcO]{;4|[drP. D4\+{J?^u {F)d<jqf1]vwws4SyR"h28s ^Sgn?us
                                                                                                                                          2024-11-22 21:09:38 UTC16384INData Raw: 61 1d ef 48 5c 98 87 ff 00 b2 42 3f fc 81 ef 5e 88 6c bb a0 70 fc 11 98 c9 ed 5c 06 c6 f8 fc d5 14 4f 14 91 b7 00 39 bc 97 97 f3 7d 9a 6d a4 9a ed 36 fb 37 eb 96 5e 66 1e e8 0c 6b cf f5 aa 2f de f6 5a 4c f6 60 e6 b4 10 46 79 85 a0 56 81 66 dc a4 6c 5b 7d d4 ae 04 b5 91 ea 21 b9 e1 cb d2 be 64 9c 3d 35 79 e7 95 73 0b 2e e2 ed 36 6f 3e 19 9a a5 a3 40 c4 e2 73 c7 92 f3 db 67 99 6f 3c 48 a1 bb 2d 9e 37 b8 34 ca ee cb 98 0f 12 78 d1 74 ae f7 bd ae e1 c7 6f 86 47 4b 2c c1 cd 64 91 82 1a c2 38 b9 c7 aa ab 57 a3 33 ac 73 cf d3 bc f8 b1 db ba 19 58 fa 02 d2 5a 75 03 de 6b 41 5e 91 c4 35 a1 cf 21 a0 d2 a5 c4 01 53 cd 79 bd b6 57 ba ed af f1 5b e1 41 52 5c 48 71 21 a2 a5 d4 1c 15 7b fd fb 37 6d b2 17 d9 35 ce 22 42 25 8d d8 16 bf 3a 74 e0 af ae dd 66 76 f9 6b 7c 6d
                                                                                                                                          Data Ascii: aH\B?^lp\O9}m67^fk/ZL`FyVfl[}!d=5ys.6o>@sgo<H-74xtoGK,d8W3sXZukA^5!SyW[AR\Hq!{7m5"B%:tfvk|m
                                                                                                                                          2024-11-22 21:09:38 UTC16384INData Raw: f7 ad 9f 55 2e 8b 6e ba 69 8d 8f 7d bb ce 42 40 d9 a2 3f 78 50 1f 48 59 7f 96 5e b2 61 17 d2 ea 94 1f c3 92 27 17 30 83 d7 c0 a8 cb 9e 19 f3 5d 2d a6 fe 56 e9 38 39 f1 61 4e 25 87 3a 24 a2 51 18 1c d6 ed 5b d4 4f 63 80 26 d6 5a 56 48 ea 7e 13 f1 36 bc 17 95 df 6d 1d 67 7e eb 67 1a ba 36 8a 9a 69 ad 57 b1 dc af 36 9d ce 16 c7 3b 9f 04 d1 b8 3a 27 b4 76 98 46 74 3d 2b c6 6f 97 06 e3 71 7b cb fc 40 00 68 7f cc 1b 85 54 df 6c eb 26 7a 2e ba e3 97 38 f3 52 6e 29 14 0c 17 36 92 0d c1 c7 92 b0 62 c1 4e 18 2a d8 68 48 e6 a7 16 4e 6f a9 07 ad f2 c5 65 b4 f0 c1 ee b8 af 43 fc ff 00 6f da e7 6d 83 c3 e4 bd 79 60 11 b4 06 b4 6b 34 6e a7 bb 05 c9 f2 ad ac 96 f6 17 77 a6 17 48 c8 40 7e 86 f7 dd 46 ea 21 a0 f4 2e 6d 91 93 7b de cd fb 99 46 97 6a a7 06 e9 c1 a3 d0 b3 8c
                                                                                                                                          Data Ascii: U.ni}B@?xPHY^a'0]-V89aN%:$Q[Oc&ZVH~6mg~g6iW6;:'vFt=+oq{@hTl&z.8Rn)6bN*hHNoeComy`k4nwH@~F!.m{Fj
                                                                                                                                          2024-11-22 21:09:38 UTC6955INData Raw: b3 dd 39 2a 10 30 0a b9 8d 51 89 8f 91 c1 b1 82 e2 ac 92 29 23 34 78 cb 82 99 30 dd 69 34 31 b6 b9 bf 90 5d 5b 76 3e e4 06 c8 3c 38 5e 46 ba 77 9c b9 b6 0c 68 00 d0 62 ba d0 54 bc 0a f1 f6 05 9a e9 23 89 75 75 35 85 cd cd 9c 64 3e 20 f3 a0 bb 12 da f2 5c da 95 a3 72 90 4b 7f 3c 83 22 f3 4f 42 cb 55 bc b9 a5 54 d4 2a 9d 50 4c 27 a9 42 a9 82 82 5e 25 10 65 3c 12 c1 14 54 2a bc e6 50 1a 4a 9e 9e 69 6a 01 00 d6 05 25 12 fe 49 6a 25 04 d2 aa 8e 28 aa 09 d5 5b 6e e1 e2 0d 59 1c 15 35 53 84 39 d2 b1 ad ce a8 27 71 6e dd 44 8f 42 cc 61 78 cc 50 74 ae c5 cc 5e 1c 51 18 c6 a9 09 a3 8a b1 fb 4d c5 c3 58 fa 1f b5 85 02 49 69 71 97 04 b0 8c 4a 04 6f 70 a8 04 85 df 9f 6d 82 28 5a 24 21 95 34 af 4a d5 b5 ed b6 93 3d d0 38 ea 00 03 4a 52 a0 ae 9f c7 c6 72 c7 9f 38 79 88
                                                                                                                                          Data Ascii: 9*0Q)#4x0i41][v><8^FwhbT#uu5d> \rK<"OBUT*PL'B^%e<T*PJij%Ij%([nY5S9'qnDBaxPt^QMXIiqJopm(Z$!4J=8JRr8y


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          42192.168.2.64975713.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:37 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:37 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 427
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                          ETag: "0x8DC582BA310DA18"
                                                                                                                                          x-ms-request-id: 3e1ce11e-901e-00ac-5292-3bb69e000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210937Z-15b8b599d882hxlwhC1TEBfa5w00000001vg00000000cfx4
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:37 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          43192.168.2.64975913.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:37 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:37 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 407
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                          ETag: "0x8DC582B9698189B"
                                                                                                                                          x-ms-request-id: d1e74057-c01e-0014-6563-3ba6a3000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210937Z-178bfbc474bxkclvhC1NYC69g400000003eg00000000by29
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:37 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          44192.168.2.649766136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:37 UTC669OUTGET /images/V3header/hse-lp-hero-card.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:38 UTC1045INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Wed, 09 Aug 2023 07:10:26 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0dd229290cad91:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:37 GMT
                                                                                                                                          Content-Length: 100028
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:38 UTC15339INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 32 2d 63 30 30 30 20 37 39 2e 31 62 36 35 61 37 39 62 34 2c 20 32 30 32 32 2f 30 36 2f 31 33 2d 32 32 3a 30 31 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                          Data Ascii: ExifII*Ducky(1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF
                                                                                                                                          2024-11-22 21:09:38 UTC19INData Raw: 64 f2 07 29 a9 b5 97 79 d9 cc c3 db 48 73 ab 89 f1 a6 68
                                                                                                                                          Data Ascii: d)yHsh
                                                                                                                                          2024-11-22 21:09:38 UTC16384INData Raw: 72 bd 7d 69 2d 83 e2 8e 6c 43 e1 8d ec 94 8a 07 87 31 ae af 3e f5 00 91 87 77 8d 64 41 00 6b 95 ce 16 09 9a 40 76 b3 dd 4c 0e 69 d8 ac 59 b9 8c 9d a4 e1 aa ad 27 9d 04 1c cf 7a a3 8c 71 08 e4 6b 74 ba 48 ba 63 95 a7 48 2b 2d ad cf c0 b5 bb d9 87 13 6b 2a 09 6c 42 a0 6c a9 27 15 96 06 7e 05 87 99 ec da 5f 0a 24 8c 62 ee 75 3b 19 88 51 47 9b b9 d5 98 86 21 43 a1 dd 7f 4f 78 47 b5 c1 7d 25 22 34 74 6d f9 56 07 d3 07 1c 37 2e b7 ec e1 f5 6d 7f 42 16 37 f4 c0 52 ce ff 00 e9 23 f8 a5 76 cb ad 72 47 87 7f ee 58 c2 fb 36 ef 56 d7 f4 21 27 d9 b7 fa 96 9f a2 5b c8 54 e6 60 7d 9a 77 a9 69 fa 24 7d 98 3e a5 af e8 82 df aa 10 1c f9 ee b0 3e f2 d7 f4 41 27 d9 51 ea 5a fe 88 7a 17 42 8a a0 39 ef b2 8d fc dd af e8 87 a1 27 d9 46 fe 6e d3 f4 43 d0 ba 2a a2 a8 0e 77 ec 9b
                                                                                                                                          Data Ascii: r}i-lC1>wdAk@vLiY'zqktHcH+-k*lBl'~_$bu;QG!COxG}%"4tmV7.mB7R#vrGX6V!'[T`}wi$}>>A'QZzB9'FnC*w
                                                                                                                                          2024-11-22 21:09:38 UTC16384INData Raw: 5c e2 45 69 4c 0e 64 03 b9 5a e4 8f 9f eb 3f ec 6e 73 5e 06 84 63 06 87 bc b9 db 35 60 6b b9 4d 6a c8 da f9 c8 3d 27 44 ed 43 76 4b 36 37 ca f7 07 b2 8c 95 b9 eb db 5f 75 5b b5 91 c0 dc 07 10 1c db 77 1c 39 c6 69 0e 4f 34 e2 47 2c 81 a0 d4 82 70 15 f4 28 84 8e 73 aa 4b 88 cf 1d 9f 71 0c 15 0d 0e 6e 03 ad 4c 39 cf 2a 6b dc d7 bb 5c 78 46 45 03 2b 42 00 e4 59 40 99 8d 89 c3 0e 8b c5 71 26 a2 9c a8 73 c0 6b 81 1a aa ec b7 f8 f7 28 e1 ec f5 f4 7a a3 20 73 c3 7a 8e 52 e9 5c e2 c1 83 4d 73 5b 59 19 25 6b 23 95 f4 90 e0 46 5e ae c5 5a 48 04 72 ea 8f 10 6a 71 da 06 d4 34 bf 53 ba 40 38 f4 41 d9 e0 de 53 5b 3b 44 0d 68 7d 5c 09 35 3b 01 19 2b 00 56 3b 53 0d 01 0e 69 e8 a5 88 b5 ae 22 5a d0 63 b4 52 9b 14 b0 dc 40 d8 de e6 8c 80 0d e5 e5 4c 92 76 83 a4 00 3e f9 52
                                                                                                                                          Data Ascii: \EiLdZ?ns^c5`kMj='DCvK67_u[w9iO4G,p(sKqnL9*k\xFE+BY@q&sk(z szR\Ms[Y%k#F^ZHrjq4S@8AS[;Dh}\5;+V;Si"ZcR@Lv>R
                                                                                                                                          2024-11-22 21:09:38 UTC16384INData Raw: 23 50 d4 4f 26 f1 4c c2 c7 ef 69 78 b3 85 d1 34 ba 5a bc 86 0c 7d ed 30 58 ee e2 52 58 44 0b 63 b8 64 72 69 02 e5 ed 73 5a 1c 6a e0 1b a8 06 e9 e4 0a 53 c7 cb e5 83 da 80 99 b0 bb 50 a5 06 0e 1a 4e 59 e0 57 6d b6 ab 64 cc db 6e ca 52 87 05 3b 66 4d 07 0b 86 27 02 c2 e6 17 91 b4 76 8e 35 f1 86 84 db 28 1d 73 75 04 54 a8 c5 ce e6 66 25 59 b9 9e 29 9a e7 c5 d4 0e 6b 76 0a 50 15 0d 9c 61 ac 9a 42 71 79 0c 03 92 95 77 8f 05 5b 96 d9 ba cf 4f 06 31 8e ac 92 b3 66 a2 47 85 32 4e b6 91 ba a1 0f 7e 89 1d 41 53 a6 a4 73 14 de d6 30 f7 be 43 41 41 a7 76 93 92 86 91 08 68 13 b1 8e 18 13 a9 a7 75 06 4a d3 86 0a 8d cd e6 a7 44 eb 46 76 ee 6b 8e a1 42 28 00 e6 52 b2 ed ee 3a 64 89 d0 c9 5a 16 bf 2a f2 38 60 8c d2 67 47 dd 21 a9 d7 41 e0 16 e9 63 28 ec ab 52 e5 d0 5a 47
                                                                                                                                          Data Ascii: #PO&Lix4Z}0XRXDcdrisZjSPNYWmdnR;fM'v5(suTf%Y)kvPaBqyw[O1fG2N~ASs0CAAvhuJDFvkB(R:dZ*8`gG!Ac(RZG
                                                                                                                                          2024-11-22 21:09:38 UTC16384INData Raw: de 3c e9 8e 03 9c e6 b0 7b 8c 66 7f 77 de c1 20 63 1b 72 ea 74 6a 72 69 5d 04 70 88 e2 6c 75 a8 6e 66 94 a9 59 bb 5d 2a 1f 03 e5 fa 9f bf b9 f3 0f 73 8b 85 29 5a e7 cc a3 2c 0e e8 e3 41 8e 29 4b 1a 29 8e 1b 05 4a 08 00 d3 7e f5 cd e3 99 c0 40 c6 8c 5a 06 a1 91 dc 9e 7b 42 2a 41 23 61 af a1 0d 6b b2 00 e3 b0 0d bc a5 2b 03 ab 4c bc 39 a2 91 03 5a c7 d3 60 f1 fb a9 bd 94 ba b5 6a cf 26 8f 70 a9 84 7b 31 a7 29 4d ac 6d a3 75 54 78 bc aa c7 12 c0 1e d5 a6 a7 56 e2 43 93 9b 2d c0 c9 c6 99 01 41 40 9b af 0a 37 00 70 c3 1f 1a 09 20 d2 a6 9b 0a bd 4d 65 66 42 41 73 38 18 96 f2 54 67 e2 43 6f 26 af 48 30 f3 6a aa 65 5d 4e 88 40 d3 5c 69 9e cd eb 6b 76 eb f7 7b 41 37 b6 fd e8 ae ec 7d 09 3f 88 36 b4 7b 74 81 9e 2a 2d 51 e2 09 a9 18 d0 1c 28 8d 23 ee 23 de dc d2 cb
                                                                                                                                          Data Ascii: <{fw crtjri]plunfY]*s)Z,A)K)J~@Z{B*A#ak+L9Z`j&p{1)MmuTxVC-A@7p MefBAs8TgCo&H0je]N@\ikv{A7}?6{t*-Q(##
                                                                                                                                          2024-11-22 21:09:38 UTC16384INData Raw: f1 1e 2c d8 03 83 1a 22 2d 6e b3 ab 38 da 70 0f 93 6e a3 b1 a3 15 ca de f1 2b 9b 80 e6 35 ee 8d a7 36 03 47 3f e9 1c 3e 28 5e ba d1 24 9d b0 ec 39 ae ad cc 29 97 f2 fd 0e c2 f3 be ad b7 3d 94 02 36 38 66 29 db 48 39 da d2 1a 3c 6b 1e e3 be fc 5a 43 f2 6e 93 4f df 39 b1 8f c5 88 13 e5 5c b9 92 80 69 1a 69 ef 46 03 c4 9b db 1e 65 a7 77 a6 07 5a fa 5d b5 e6 f8 9f b0 eb b8 3f 7d 38 8d bd e3 3d aa 92 5a bd c1 b3 b0 b9 ce 21 a4 f5 da 5c 4e 21 7a 30 2d 20 16 9d 40 e2 d2 32 20 e2 0a f0 b6 cf d2 05 7a b7 73 38 a7 b7 f0 38 d8 e3 aa 6b 43 d8 be b9 e9 ce 33 e2 c1 5a 59 cc 33 8f ab d8 aa aa bd 14 43 8b 77 e4 cd e2 69 80 cd 62 77 cb 87 1e 25 dd cb b8 9a 2b 34 0d f6 98 77 ea 8b a4 7c 6d aa d9 aa 06 93 83 85 5a ec 1c 39 0e 05 75 83 c5 91 f3 f3 5f d9 5c 87 37 01 50 e1 cc
                                                                                                                                          Data Ascii: ,"-n8pn+56G?>(^$9)=68f)H9<kZCnO9\iiFewZ]?}8=Z!\N!z0- @2 zs88kC3ZY3Cwibw%+4w|mZ9u_\7P
                                                                                                                                          2024-11-22 21:09:38 UTC2750INData Raw: 50 0a 04 d0 07 8b 24 a6 b4 a9 c9 43 49 0d 73 83 4d 33 e4 4c 6e 2e a9 cf 62 25 94 68 0d 68 a1 ad 49 55 cc a7 13 96 f4 23 69 66 6b 70 4b af 61 e3 76 f2 13 d0 96 b1 49 b8 9c 97 5d c1 ef 59 6d c7 25 b0 2e f9 c2 63 03 ef 87 4d 9e 31 82 f3 cb 10 fb 8b f8 c9 34 64 27 b4 91 db 83 4e a2 56 df 00 9a e3 8b f7 b6 19 9b 5c 65 ed e4 23 64 71 8f fd 02 8e 66 17 79 e0 dd e9 b5 ad 65 a7 89 e9 a0 a7 03 bb 02 a3 aa 5a 90 86 07 b9 9a b9 1c 36 ef 51 d2 98 11 42 a4 69 af a1 0e 6e af 4a a9 86 87 45 70 45 1a fc 46 c7 2b 35 04 6f 07 62 a5 a3 79 4f 63 9f 1e 00 d5 bb 91 a5 a1 09 9c c2 dc 46 21 36 bb 92 b6 5a 8c 32 48 45 71 19 a8 05 06 b9 a6 38 50 d7 3e 44 56 99 a4 73 aa 10 a2 3f b2 70 e8 e0 76 8d aa 94 f1 30 d4 0c 0e c5 24 a4 d6 a0 d1 db 14 42 e9 a5 dd 9c a0 31 c7 27 ec 5c b7 24 eb
                                                                                                                                          Data Ascii: P$CIsM3Ln.b%hhIU#ifkpKavI]Ym%.cM14d'NV\e#dqfyeZ6QBinJEpEF+5obyOcF!6Z2HEq8P>DVs?pv0$B1'\$


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          45192.168.2.64975813.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:37 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:37 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 486
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                          ETag: "0x8DC582B9018290B"
                                                                                                                                          x-ms-request-id: aff2abcc-f01e-0003-4547-3c4453000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210937Z-178bfbc474bpnd5vhC1NYC4vr400000003h00000000097yk
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:37 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          46192.168.2.649768136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:37 UTC668OUTGET /images/V3header/people-hero-new.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:38 UTC1045INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 10:09:45 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "674d055c631db1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:37 GMT
                                                                                                                                          Content-Length: 116676
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:38 UTC15339INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 14 00 00 ff e1 03 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                          Data Ascii: ExifII*Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF
                                                                                                                                          2024-11-22 21:09:38 UTC19INData Raw: 74 67 4d 73 93 d1 e0 4a 7c c8 3e a7 3e 0e de ff 00 3e 2a
                                                                                                                                          Data Ascii: tgMsJ|>>>*
                                                                                                                                          2024-11-22 21:09:38 UTC16384INData Raw: 3f f2 af d8 71 3f a5 f6 97 e0 ad 47 fc 2f 4f 83 31 6b a4 8f 11 da cd 43 6d a5 c1 36 74 d7 bf ef 2b 8b d1 59 1f a5 b7 6a ab 4b 4a f4 47 7d be 88 9f c9 9b fe 6a fe e3 0b fd 1b bb af ca e9 7f 63 db f7 8d 89 95 cd da f7 b9 bb 5b 3f 4d a7 47 f3 51 fc af f7 1e a6 2f ac f6 ed 7f 52 96 a3 f0 f3 23 cb bf d3 fb da 71 c3 66 ba d7 cd f7 18 da 97 a7 cf 5b 57 da 9a 19 29 cc 7b 79 3e b5 db 25 e4 ad ee fc 7c a8 f2 fb 9e ef 37 75 74 f2 38 ad 7e 5a 2f 96 a7 32 d4 93 52 44 b6 a5 90 01 59 49 00 86 4b e1 7a f9 51 7c c6 8a 0a 2e 64 b3 12 e4 d6 ec db 8d 54 72 0b 99 9d 5c 17 9d 19 7e 5b 0f 8e 57 d5 ff 00 68 77 49 5f 37 69 67 f3 af 52 8b f8 ab f3 7d 87 d6 1f 9a fd 37 bb 7d a7 77 8b b8 e5 8e e9 db f9 5f 96 df 61 fa 54 a6 95 aa e6 af 54 fa a7 c0 f3 7e c9 97 7d dd ba 5e 30 04 12 73
                                                                                                                                          Data Ascii: ?q?G/O1kCm6t+YjKJG}jc[?MGQ/R#qf[W){y>%|7ut8~Z/2RDYIKzQ|.dTr\~[WhwI_7igR}7}w_aTT~}^0s
                                                                                                                                          2024-11-22 21:09:38 UTC16384INData Raw: b8 bf d5 ab 1d ed ff 00 2a ad 63 fc d3 63 5e c2 af 1d e9 55 a5 ef 4c ad 3f e2 54 69 11 f5 5d b7 54 ce bf ee 2c 51 ec f4 a7 ef 3d 37 fd 47 19 e2 bc cc 4e 32 20 f8 8c 7f ea d7 da 2f a3 35 3c 33 db ca 66 41 09 86 5d 65 04 32 48 64 ab 10 c9 e6 55 f0 2c 89 3c ad f0 97 c1 13 f8 64 87 c1 16 7a 55 23 6c a8 89 60 00 aa 2b 6e 25 d6 85 2c f5 27 6f 0b 3c a0 10 49 98 d2 48 6a 1c ae 1c d1 20 a8 02 00 b5 62 40 01 00 d4 d1 f8 6a 0b 55 68 fd 84 ed e1 67 97 d3 ff 00 6c 51 fe 87 33 e4 f2 a8 f7 54 f7 36 a3 c4 fe d8 b7 fe 06 55 c9 65 fb ea 8f 69 9e 5e df ea bd 13 c0 92 26 0a 92 65 5c bf 52 ed 97 73 d8 e4 c0 ed b6 d7 75 f4 ec fe 5d f5 96 93 f6 9f 2f d9 f6 7d c7 6f 97 25 72 a4 a9 65 13 b9 35 ba ae 4f a1 fa c6 7a e1 c1 83 73 8a db 35 53 f7 26 f5 f0 93 e6 fb db e6 c5 92 fb 72 37
                                                                                                                                          Data Ascii: *cc^UL?Ti]T,Q=7GN2 /5<3fA]e2HdU,<dzU#l`+n%,'o<IHj b@jUhglQ3T6Uei^&e\Rsu]/}o%re5Ozs5S&r7
                                                                                                                                          2024-11-22 21:09:38 UTC16384INData Raw: 01 57 dc bd e4 3b f5 2b bb 1f 16 c8 59 31 b7 a3 90 89 79 ab d0 af ad 57 c8 d2 d8 6b 64 67 5c 35 4d e8 34 1d f1 35 a9 13 4f c2 6c b1 55 2e 0b 52 b6 ad 6a b8 20 33 da 9f 00 b1 4e 86 ab 86 88 3a df 92 91 c9 c3 17 8b 58 21 e1 b2 5c 4d 76 5b a3 92 fe 93 7c 50 da 63 97 d2 bf 52 bb 32 23 b7 62 4b c4 ab a6 9a 0d a6 39 5d 6e 4a dd 1c 0e 87 4e 50 5a b8 a3 d8 34 c7 1b bd f8 43 81 5c 89 b8 68 ec 78 ba 0f 4a b2 34 c7 3d 55 78 c1 1b 14 c9 d5 b2 bc 07 a6 86 98 e3 74 53 c0 2a 57 81 d7 e9 2e a4 fa 34 d0 ba 63 89 aa 2e 65 5d 6a de 87 75 bb 7c 6f 91 9d b0 d5 70 1a 98 e5 f4 eb d4 b7 a4 b9 33 a9 76 f5 6b 50 f0 d5 3d 38 0d ab 8e 55 8d 2d 1b 2b b1 a7 d4 ec 78 31 bd 64 a3 c4 a3 46 34 c7 36 db be 40 ea f4 1a f1 40 69 8a 7a 78 9a 23 6d 68 bc ac b5 6f 88 97 e9 3e 2e 02 33 7d 64 55
                                                                                                                                          Data Ascii: W;+Y1yWkdg\5M45OlU.Rj 3N:X!\Mv[|PcR2#bK9]nJNPZ4C\hxJ4=UxtS*W.4c.e]ju|op3vkP=8U-+x1dF46@@izx#mho>.3}dU
                                                                                                                                          2024-11-22 21:09:38 UTC16384INData Raw: 60 58 94 fc f6 01 6a 52 21 da 17 43 3a e3 c5 5e 0d b5 d1 b3 45 89 70 99 5d 59 6f 4e af 83 d7 a0 31 44 b1 71 db c7 90 f2 57 e5 a6 a5 bd 1a 2d 67 50 f1 e9 f3 13 45 1b e7 0d 18 ea ad 29 d9 1d 1e 93 8f 98 cd e3 9d 25 fb 78 14 57 77 5f 73 2b b9 55 ce ff 00 6a 36 58 1c 71 5e f2 5e 2b 55 4c 2b 5b a0 18 3b 36 e6 b7 8e 8b 91 3e b5 52 f3 35 26 cb 1b e6 92 f0 2b e9 2d db a1 78 8e 04 2c 98 da 50 df b0 ad ad 59 d2 cd 7b 4b ee a5 67 82 44 3b 55 b5 0e a0 62 9a 6b 5b b9 f6 41 3d df 75 e8 f6 95 ac c4 26 a9 5e 09 d9 eb 6b be af ee 2d 91 d1 af 2d b6 b5 c1 9e 17 d7 bb 8f ea 57 0d 5f ca bf f5 3a 7e be b2 f6 63 b5 c8 f3 bb be e9 e6 b3 87 e4 e4 8c e9 da e7 c9 89 65 85 5c 4d c5 6f 77 b5 37 e1 d4 9e db 0d 72 5a d7 cb a6 0c 4b 76 56 b8 b5 ca ab c6 c6 bd cf 73 96 d8 15 72 45 56 56
                                                                                                                                          Data Ascii: `XjR!C:^Ep]YoN1DqW-gPE)%xWw_s+Uj6Xq^^+UL+[;6>R5&+-x,PY{KgD;Ubk[A=u&^k--W_:~ce\Mow7rZKvVsrEVV
                                                                                                                                          2024-11-22 21:09:38 UTC16384INData Raw: 7e d2 62 ea 69 93 25 94 e6 ad a8 db d1 42 fb e4 9c 9d ad 6d 57 b5 3d 78 bd cd 38 f0 92 13 db a6 df 2c e9 ae e2 fb 6a d6 89 e8 b4 73 b7 ee 18 68 e9 7c 69 53 77 93 ad 9a 5e e9 22 f5 c9 6a 2a d6 fb 27 9d 62 5c 72 5c 88 a6 36 e1 5e b5 b5 57 14 e5 fd e5 9e 2c 6e 1d 68 92 8d 21 3e 23 3e a3 05 5e ee a9 a6 ec db e0 9a 5b be 3c 05 70 67 c9 1b b3 36 d3 97 6e 0d 3f 65 74 3a b6 78 3f 63 52 2d 89 5d 70 4f c5 ce 9e 2a 06 98 f3 32 2e e7 75 6d 8b 26 4b 55 68 9a 8b 25 e0 d2 3a e9 93 25 f4 b6 3e 9a eb fb 4d 6b db 52 9a ad a9 74 69 fe f2 72 57 07 a2 d5 a2 d4 d2 55 6a db 7f 06 5d 14 78 f2 a5 1b 3c d3 ac 36 aa 97 bc 9a d3 36 b0 a1 55 71 dd ff 00 0c 55 60 74 6f 1b b7 f2 d7 76 e7 e1 a9 8f ad 47 29 e2 cb 3c 55 da 5f 74 93 c8 9a e2 ad 2b 6c b7 b2 a4 4c da 5c 49 67 5c 2d 25 6b ab
                                                                                                                                          Data Ascii: ~bi%BmW=x8,jsh|iSw^"j*'b\r\6^W,nh!>#>^[<pg6n?et:x?cR-]pO*2.um&KUh%:%>MkRtirWUj]x<66UqU`tovG)<U_t+lL\Ig\-%k
                                                                                                                                          2024-11-22 21:09:38 UTC16384INData Raw: 1e 31 c0 dc ac 56 3e 5d b1 69 dc b8 0c 75 95 af 09 e0 6d 5c 19 73 2f 2d 1d e1 71 4b 81 5b 51 51 2d fa 6e 98 8f 02 e8 be 2e df d6 c9 5a 55 3b 5a cd 25 e1 e2 7d 2a c9 6e d6 ab 06 3e d9 3c 35 e7 57 a6 bf 9a d6 d2 59 e4 fd 23 bb c5 d9 db 25 d6 3b 65 bd 92 4e d5 b2 5b 6a b5 75 f3 69 ef 3b bb 9f ac 60 b2 8a 76 f6 c8 af a6 4a e4 dc a5 3e 3c 25 18 ed b6 f8 6b ae 49 e4 ee f1 f6 59 f2 56 f9 6f 5c 39 5d 65 c3 95 0f e5 89 99 7e c2 31 76 3d 83 c3 65 7c b5 be eb 4b bd d6 cb c4 70 4e cd 41 34 ef 3e 91 13 6e db d3 7f 91 d5 b7 ec 9e 07 5d 2d f4 ab 63 f5 31 57 1f 82 7b 53 ff 00 dc c9 cf b5 5f e1 e6 5f b1 fa 46 3d 96 79 95 a5 36 d2 bf c2 52 e0 67 4e c7 b3 6f d4 c4 dd 23 8b b5 eb b5 2e ba f5 3d 8f 57 b0 77 f4 d6 3a 36 e3 6e 46 aa f1 b9 eb b7 81 96 7a 37 9b 7e 17 8b 1e 1a eb
                                                                                                                                          Data Ascii: 1V>]ium\s/-qK[QQ-n.ZU;Z%}*n><5WY#%;eN[jui;`vJ><%kIYVo\9]e~1v=e|KpNA4>n]-c1W{S__F=y6RgNo#.=Ww:6nFz7~
                                                                                                                                          2024-11-22 21:09:38 UTC3014INData Raw: 03 6a f4 b5 ac 97 0a ce e9 f7 33 7a f7 5a a7 7a 3a 4e 8a 6a 9e ef 0a c0 46 15 a5 d5 94 4a 6f 83 2f 7a 65 b5 36 59 c5 78 5a ff 00 95 1d 59 1d 36 ba ab 3a dd f1 6f cc d2 39 b2 bc b5 c7 58 7a f1 b3 5e 69 f8 70 02 28 f1 47 9a af 4d 2a a7 ef 21 ac 2e 16 d6 92 f7 b3 3b bd c9 5d d6 e9 73 87 09 91 5a e2 9d 65 af e6 6d 81 b5 6f b5 3d b4 4a af c3 89 0a f9 1c 7a 74 ad 5f 37 09 19 3f 4a ab c9 bb df 76 fe c2 d8 bd 57 16 ad 25 4e 9a 3b 45 80 d9 db 22 b6 a9 56 cf e6 ab 89 f6 1a 62 6e 8f c9 5f 35 b9 ad 5f ba 78 16 c7 db 6f 95 95 ab 5a d3 ee 7e de 45 f1 ac 15 9c 78 ac 92 ae 8e ab 49 f6 ce a0 45 de db 7c d6 76 b7 1b 4e be c4 71 e4 cf e6 b5 69 3e 57 1b 9f 2f 04 76 db 1c d5 b9 d7 92 47 16 4a 63 f5 1a b5 a1 ae 3a 4f c4 61 aa d7 e6 dd 67 a9 aa bd 6a d5 9a ad 92 e4 d6 a6 4b d3
                                                                                                                                          Data Ascii: j3zZz:NjFJo/ze6YxZY6:o9Xz^ip(GM*!.;]sZemo=Jzt_7?JvW%N;E"Vbn_5_xoZ~ExIE|vNqi>W/vGJc:OagjK


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          47192.168.2.649767136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:37 UTC1110OUTGET /Scripts/V2/V3Header.min.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:38 UTC1059INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Tue, 12 Dec 2023 08:12:05 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "9e1719e5d22cda1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:37 GMT
                                                                                                                                          Content-Length: 12767
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:38 UTC12767INData Raw: 63 6f 6e 73 74 20 67 6c 6f 62 61 6c 44 65 73 6b 74 6f 70 4e 61 76 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 64 65 73 6b 74 6f 70 2d 67 6c 6f 62 61 6c 2d 6e 61 76 22 29 3b 66 75 6e 63 74 69 6f 6e 20 73 70 65 63 69 61 6c 43 68 61 72 61 63 74 65 72 56 61 6c 69 64 61 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 22 21 3d 24 28 22 23 73 65 61 72 63 68 74 65 72 6d 22 29 2e 76 61 6c 28 29 26 26 28 73 74 72 3d 24 28 22 23 73 65 61 72 63 68 74 65 72 6d 22 29 2e 76 61 6c 28 29 2e 72 65 70 6c 61 63 65 28 2f 5b 3c 3e 5f 5d 2f 67 69 2c 22 20 22 29 2c 24 28 22 23 73 65 61 72 63 68 74 65 72 6d 22 29 2e 76 61 6c 28 73 74 72 29 29 2c 21 30 7d 66 75 6e 63 74 69 6f 6e 20 72 75 6e 47 6c 6f 62 61 6c 4e 61 76 28 29 7b 67 6c 6f 62 61 6c
                                                                                                                                          Data Ascii: const globalDesktopNav=document.querySelector(".js-desktop-global-nav");function specialCharacterValidation(){return""!=$("#searchterm").val()&&(str=$("#searchterm").val().replace(/[<>_]/gi," "),$("#searchterm").val(str)),!0}function runGlobalNav(){global


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          48192.168.2.64976320.109.210.53443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:37 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Ynm8MUUUvlNDb+v&MD=hlu1wSHb HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                          2024-11-22 21:09:38 UTC560INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                          MS-CorrelationId: 01c7343d-ae43-4607-94cf-e3677d5ceb41
                                                                                                                                          MS-RequestId: 43df1578-e417-4507-835f-1adfb918cc91
                                                                                                                                          MS-CV: 5zr9YI7teUG49v5h.0
                                                                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:37 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Content-Length: 24490
                                                                                                                                          2024-11-22 21:09:38 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                          2024-11-22 21:09:38 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          49192.168.2.649765142.250.181.1004436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:37 UTC469OUTGET /recaptcha/api.js?onload=onloadCallback&render=explicit HTTP/1.1
                                                                                                                                          Host: www.google.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-22 21:09:38 UTC749INHTTP/1.1 200 OK
                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                          Expires: Fri, 22 Nov 2024 21:09:38 GMT
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:38 GMT
                                                                                                                                          Cache-Control: private, max-age=300
                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                          Server: ESF
                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                          Accept-Ranges: none
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          2024-11-22 21:09:38 UTC641INData Raw: 35 64 35 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                          Data Ascii: 5d5/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                          2024-11-22 21:09:38 UTC859INData Raw: 62 56 6b 31 71 58 51 65 73 70 33 39 6e 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39
                                                                                                                                          Data Ascii: bVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9
                                                                                                                                          2024-11-22 21:09:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          50192.168.2.64976020.198.118.190443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:37 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 5a 76 6c 70 6d 71 45 43 63 6b 43 47 61 74 61 52 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 62 65 30 37 33 62 38 63 31 62 38 66 63 34 31 0d 0a 0d 0a
                                                                                                                                          Data Ascii: CNT 1 CON 305MS-CV: ZvlpmqECckCGataR.1Context: 2be073b8c1b8fc41
                                                                                                                                          2024-11-22 21:09:37 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                          2024-11-22 21:09:37 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 5a 76 6c 70 6d 71 45 43 63 6b 43 47 61 74 61 52 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 62 65 30 37 33 62 38 63 31 62 38 66 63 34 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 4b 49 63 78 78 49 39 78 75 47 37 47 65 45 64 4a 6e 6f 42 56 44 74 71 4a 4c 75 2b 7a 54 44 6b 33 75 4b 49 57 2b 6b 79 4c 6d 43 4e 4f 62 7a 64 54 30 72 4b 37 6a 4e 70 31 64 69 45 47 54 67 38 2b 42 30 30 61 48 48 6c 6a 37 6c 56 7a 31 48 63 56 32 69 6e 63 58 45 59 6d 74 62 4a 49 53 6f 30 39 42 41 35 77 42 67 52 4a 4e 70 30 6b
                                                                                                                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ZvlpmqECckCGataR.2Context: 2be073b8c1b8fc41<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdKIcxxI9xuG7GeEdJnoBVDtqJLu+zTDk3uKIW+kyLmCNObzdT0rK7jNp1diEGTg8+B00aHHlj7lVz1HcV2incXEYmtbJISo09BA5wBgRJNp0k
                                                                                                                                          2024-11-22 21:09:37 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 5a 76 6c 70 6d 71 45 43 63 6b 43 47 61 74 61 52 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 62 65 30 37 33 62 38 63 31 62 38 66 63 34 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: ZvlpmqECckCGataR.3Context: 2be073b8c1b8fc41<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                          2024-11-22 21:09:38 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                          Data Ascii: 202 1 CON 58
                                                                                                                                          2024-11-22 21:09:38 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 78 63 74 46 36 6b 62 78 45 4f 41 33 68 79 33 35 50 35 50 59 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                          Data Ascii: MS-CV: BxctF6kbxEOA3hy35P5PYQ.0Payload parsing failed.


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          51192.168.2.649772136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:38 UTC673OUTGET /images/V3header/climate-action-hero2.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:39 UTC1045INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 10:09:44 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "de88c255c631db1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:38 GMT
                                                                                                                                          Content-Length: 80699
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:39 UTC15339INData Raw: ff d8 ff e1 00 32 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 0e 00 00 00 1a 00 00 00 00 00 00 00 53 54 55 41 52 54 20 43 4f 4e 57 41 59 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 14 00 00 ff e1 04 c2 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31
                                                                                                                                          Data Ascii: 2ExifII*STUART CONWAYDuckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-1
                                                                                                                                          2024-11-22 21:09:39 UTC19INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                          Data Ascii:
                                                                                                                                          2024-11-22 21:09:39 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 02 18 00 86 02 01 88 06 02 18 86 02 01 80 00 86 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 6a aa 6c d2 4b 76 f4 40 30 3c ec ff 00 7a ec 30 e8 ae f2 d9 74 c6 b9 7e 7b 1e 66 7f ee 3e e2 d2 bb 7c 35 a2 fe 6b be 4f f0 50 17 1f 48 67 97 b8 c1 85 4e 5c 95 a7 c5 a4 7c 66 7f b9 7d c3 3c fb 99 ad 0f f8 6b e8 5f f4 9c ae d6 df 77 e2 f7 06 3e c3 27 de fe dd 47 0a ee ff 00 e8 ab 67 87 de fd cf f5 39 1d ed 56 aa b4 a2 f0 47 92 ed 7f 11 6b d5 85 e1 a3 bd ad fe 3f e0 65 ed ce 49 6d 4b 4a 5b 7a 7c c2 1b d7 65 e2 1a fc 51 30 d1 ce b6 b7 3b 2f e9 37 64 ab b7 36 96 ec e7 e5 66 aa f5 8a e9 5f f1 37 77 49 24 d4 b5 b2 7a 6e 66 f2 be 5a ea fa 69 01 59 c3 9f 16 1e dd e6 76 2e d7 b4 e8 fe 44 3c d6 5a 59 04 34 9a 5a 92 ea
                                                                                                                                          Data Ascii: jlKv@0<z0t~{f>|5kOPHgN\|f}<k_w>'Gg9VGk?eImKJ[z|eQ0;/7d6f_7wI$znfZiYv.D<ZY4Z
                                                                                                                                          2024-11-22 21:09:39 UTC16384INData Raw: 62 eb ba d7 aa d8 cd 3a bb 49 cd c6 e2 f5 21 85 ae db 3a c1 8d bb 88 d1 33 0e 76 8d cc 5f 26 e4 a9 ad ad 91 98 5e da 6a 5c 69 a9 cf 91 3e 82 25 44 4b 90 82 ab b1 50 69 96 70 cd 2b 8a cd 0e ab 53 b7 13 aa 44 d5 91 c3 6c 37 47 47 63 85 df 2e bd 0e bb 2a d9 68 75 f6 5d b7 1f 57 cc 5a b8 eb a6 25 5a a5 b9 74 aa e4 a5 1a 42 33 b3 5c d1 35 a7 4d b8 d6 a7 3b 6a ce 52 3b 2b c1 d5 2f da 63 9a d4 c7 59 18 6b 96 ea 37 d8 c1 2a 5a c2 cf 95 d9 36 8e 5a d9 a7 25 47 74 24 f4 34 d2 14 9c 94 c8 cd 39 37 b0 c3 5b 3b 55 2d a5 10 f2 f9 41 9c c6 ec 9e 4a 76 06 ba 29 64 fe 60 42 d1 4f e4 04 10 1a 97 0a 24 15 51 9d 5c 66 db 44 f2 67 4b a5 60 cf 82 1f 23 18 c9 49 9a bc 68 9e 05 f9 18 52 12 3e 0c 4e 8c 7c 93 0e 45 21 c5 8f 83 2f c8 c2 90 6c 38 b0 e2 c7 ca 98 13 13 65 2a 30 e1 a8
                                                                                                                                          Data Ascii: b:I!:3v_&^j\i>%DKPip+SDl7GGc.*hu]WZ%ZtB3\5M;jR;+/cYk7*Z6Z%Gt$497[;U-AJv)d`BO$Q\fDgK`#IhR>N|E!/l8e*0
                                                                                                                                          2024-11-22 21:09:39 UTC16384INData Raw: d6 9a 75 34 76 50 63 30 f4 29 39 01 5c e7 be e6 ed a3 0b bd 40 ba 21 b6 d1 2a f0 85 ca 58 40 d4 8b 89 5a 03 5a 0d 12 8a b3 d0 cd c8 39 dc 0c 9e e5 d1 c2 21 e8 29 2a 37 e7 d0 6d c9 82 96 cd 14 f5 22 ba 28 d2 50 5f 3a ec b7 39 e5 c6 83 c7 32 15 d0 da 82 1c 31 5d c2 22 b6 08 b7 4d 08 d8 a7 6d 08 86 dc 81 75 b4 03 ba 33 6a 0c ed 68 20 d5 b4 4e 86 3c d9 ad 5c 81 a5 59 72 89 55 07 28 82 d2 34 48 c5 33 44 f4 2a b5 a9 52 8c 53 d4 a6 d9 9a ad ab 64 57 24 72 cb 45 2b 32 2e b7 e6 43 6b a8 93 13 22 6a eb 6a a0 be 77 1a 19 0a 0b 21 aa a6 77 3a 9d 54 ee 11 c5 c4 15 5a 2d 25 af 47 f5 09 a0 f7 4e 2a b8 2f 99 9c 6b 5d 2e f2 66 e0 c9 5c 1d c2 6b 4d 19 36 c6 99 1e e4 0d 64 02 5e 14 43 c0 8d 79 8b dc 43 6a 78 60 f0 22 5e 38 3a 39 49 36 52 6a 54 73 c0 a0 d2 ca 0c e7 53 5a 82
                                                                                                                                          Data Ascii: u4vPc0)9\@!*X@ZZ9!)*7m"(P_:921]"Mmu3jh N<\YrU(4H3D*RSdW$rE+2.Ck"jjw!w:TZ-%GN*/k].f\kM6d^CyCjx`"^8:9I6RjTsSZ
                                                                                                                                          2024-11-22 21:09:39 UTC16189INData Raw: bd ec fe 46 71 7b 6e 52 c6 97 d4 e0 61 a9 e7 3f f7 82 17 2a 21 d3 2b 9f 4d 5d 98 0e 1f 4a 96 b1 ff 00 35 a1 1a 2c 3d e6 45 30 a9 56 6b 8f ed b5 ff 00 d5 bb 7e 44 bd ba cf 66 57 27 b9 4a 38 ab e4 35 ee e4 7e 8a 7e 27 a9 4e d7 06 3d 2b 45 3e 23 51 5d 23 42 7c 97 1c 35 ec b3 d9 4d ed c7 c9 1b e3 ec 30 d6 2d 65 c9 f9 9d b4 6a 35 31 c9 77 26 76 da b9 03 e3 5d 2b 54 88 b2 5e 05 4b 75 e5 e0 68 eb 57 db ca fa 8a 98 8a 36 ac bc 0b b5 e2 fe 4c 8d 3d 28 da c9 2f 56 e8 7b 56 71 3a ed e2 65 9e ea 95 9f c8 6b 2a 53 3a 23 07 91 65 bc 25 3e 05 47 2d ab 6b be 4f 72 ab 8f 49 68 ea b5 69 8f d3 fc 7d 7c 8c 2d 64 be 06 91 30 aa a4 c9 de 75 1b b3 b3 dc 97 55 3e 55 28 9b 38 53 d4 c5 36 de bb 95 67 2d 99 b7 ea 33 ba 59 8d 72 55 da 8e 0c b1 af 46 a6 d3 e9 7f 03 2c 7b 24 54 3e a6
                                                                                                                                          Data Ascii: Fq{nRa?*!+M]J5,=E0Vk~DfW'J85~~'N=+E>#Q]#B|5M0-ej51w&v]+T^KuhW6L=(/V{Vq:ek*S:#e%>G-kOrIhi}|-d0uU>U(8S6g-3YrUF,{$T>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          52192.168.2.649771136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:38 UTC1108OUTGET /Scripts/V2/Cookie.min.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:39 UTC1056INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Thu, 20 May 2021 09:33:02 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "09be5205b4dd71:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:38 GMT
                                                                                                                                          Content-Length: 807
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:39 UTC807INData Raw: 66 75 6e 63 74 69 6f 6e 20 53 65 74 43 6f 6f 6b 69 65 28 29 20 7b 20 72 65 74 75 72 6e 20 24 28 22 2e 65 75 43 6f 6f 6b 69 65 22 29 2e 68 69 64 65 28 29 2c 20 24 28 22 2e 6d 61 69 6e 48 65 61 64 65 72 22 29 2e 63 73 73 28 22 74 6f 70 22 2c 20 22 30 22 29 2c 20 24 28 22 2e 6d 69 64 64 6c 65 53 65 63 74 69 6f 6e 22 29 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 2c 20 22 31 32 38 70 78 22 29 2c 20 24 28 22 62 6f 64 79 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 6f 6f 6b 69 65 2d 76 69 73 69 62 6c 65 22 29 2c 20 22 22 20 3d 3d 20 67 65 74 43 6f 6f 6b 69 65 28 22 48 69 64 65 20 43 6f 6f 6b 69 65 22 29 20 26 26 20 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 48 69 64 65 20 43 6f 6f 6b 69 65 3d 74 72 75 65 3b 22 2c 20 73 65 74 43
                                                                                                                                          Data Ascii: function SetCookie() { return $(".euCookie").hide(), $(".mainHeader").css("top", "0"), $(".middleSection").css("padding-top", "128px"), $("body").removeClass("cookie-visible"), "" == getCookie("Hide Cookie") && (document.cookie = "Hide Cookie=true;", setC


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          53192.168.2.649774136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:39 UTC1178OUTGET /images/logo/SLB_Logo_white_svg.svg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:39 UTC1039INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Tue, 18 Oct 2022 13:45:30 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0f9f5e2f7e2d81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:38 GMT
                                                                                                                                          Content-Length: 1336
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:39 UTC1336INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 36 2e 35 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 6f 67 6f 73 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Logos" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          54192.168.2.64977013.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:39 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:39 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 469
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                          ETag: "0x8DC582BBA701121"
                                                                                                                                          x-ms-request-id: d02e2b11-101e-00a2-2d3a-3c9f2e000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210939Z-178bfbc474bnwsh4hC1NYC2ubs00000003p00000000045rf
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:39 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          55192.168.2.649773136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:39 UTC1185OUTGET /images/V3header/about-who-we-are-card.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:39 UTC1044INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Wed, 09 Aug 2023 07:10:26 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0dd229290cad91:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:38 GMT
                                                                                                                                          Content-Length: 66048
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:39 UTC15340INData Raw: ff d8 ff e1 00 32 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 0d 00 00 00 1a 00 00 00 00 00 00 00 4c 45 45 5f 4d 41 57 44 53 4c 45 59 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 0a 00 00 ff e1 04 00 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 64 61 34 61 37 65 35 65 66 2c 20 32 30 32 32 2f 31 31 2f 32 32 2d 31
                                                                                                                                          Data Ascii: 2ExifII*LEE_MAWDSLEYDuckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-1
                                                                                                                                          2024-11-22 21:09:39 UTC19INData Raw: 04 42 b0 59 b9 f2 4b f2 94 46 9e eb f7 25 f9 4a 70 2b 64
                                                                                                                                          Data Ascii: BYKF%Jp+d
                                                                                                                                          2024-11-22 21:09:39 UTC16384INData Raw: e1 38 d3 dd f9 25 f9 4a 61 66 e0 c6 12 fc a5 6a 58 98 a4 64 08 56 4a dc c7 c2 7a 8a 51 09 1f 84 9e 85 73 11 5b 2d 36 e4 e1 d5 06 12 1f 09 ea 2a cb 2f 83 15 63 3b 4e 16 81 b9 5b 1a 85 58 7d c5 5a 3b 21 ba 55 70 b1 4d f9 51 63 25 5f 7e 4e 56 73 55 2b b6 93 10 1d 42 86 0a 6c 59 6d 30 4d 19 0c 0e 09 1d 45 51 69 86 ea 85 59 8a 31 96 c4 c5 6b a8 a4 62 ac 55 ca 85 d3 02 b3 14 a7 14 c0 d1 09 25 75 9e 8a ac cb 2d 14 05 d4 ba 1e a9 e1 16 a9 5c b9 f2 c7 66 b8 c2 c8 47 69 52 53 dc 81 96 c0 80 0b b7 d9 84 01 cb 95 74 42 46 4f 13 45 61 44 b6 d4 8f 93 0c 37 23 8a 68 c1 5e a8 6a b3 43 02 ae 84 32 00 65 de 55 44 f8 55 15 de 13 01 12 73 48 d1 56 6b 44 63 b6 45 82 aa 77 63 80 54 5d bf 9c b0 a0 54 d7 00 99 26 bd eb 50 bc 22 a4 b5 0e b2 98 10 98 29 96 bc 61 8c 89 44 07 40 6e
                                                                                                                                          Data Ascii: 8%JafjXdVJzQs[-6*/c;N[X}Z;!UpMQc%_~NVsU+BlYm0MEQiY1kbU%u-\fGiRStBFOEaD7#h^jC2eUDUsHVkDcEwcT]T&P")aD@n
                                                                                                                                          2024-11-22 21:09:40 UTC16384INData Raw: 7d 04 bf d6 8f a5 56 58 af 69 e5 64 65 96 58 91 5c d1 b5 9b d1 b1 50 2e 5c 7c c6 51 24 ff 00 f4 8f fc ab aa 34 52 18 5e 87 51 47 e8 e5 fe bc 7a 8a 0c 76 ef b3 09 1c 70 3e 19 ff 00 95 25 c1 30 73 5a 94 43 6f b5 81 fc b8 6f f4 2d ff 00 47 2f f5 e3 f9 4a a6 e5 bf 0e 59 4d e8 fe 52 a6 1a ce 56 68 75 6c d0 b9 59 37 68 42 25 b9 c5 3d 0b a5 28 da 98 cf 6e 32 7e 23 d0 b9 30 19 8e 5f 1c 0f e0 2a ef a5 32 ff 00 f9 23 f2 a6 12 dc b5 9b 11 21 ec 89 02 36 64 14 e0 ab 17 67 69 c5 d0 4b 72 dc a8 fa 43 ff 00 fd 11 fc bf 6a b2 d6 9a 00 fe ad f0 62 d8 40 65 3d 6a 8e 17 9a 59 b1 6a 22 1a 59 48 e6 26 52 8c 99 86 e5 7e 9f 5b e0 d9 8d 91 0e dc 23 52 e2 9c 6a b7 0f 28 d1 f8 a6 72 ba 4c 36 46 99 9f 89 dc 93 fa 36 94 cc 93 7c e4 25 c8 61 9b ad 56 7e cc b6 23 a4 9c 0c 75 02 e4 2e
                                                                                                                                          Data Ascii: }VXideX\P.\|Q$4R^QGzvp>%0sZCoo-G/JYMRVhulY7hB%=(n2~#0_*2#!6dgiKrCjb@e=jYj"YH&R~[#Rj(rL6F6|%aV~#u.
                                                                                                                                          2024-11-22 21:09:40 UTC16384INData Raw: 49 fc a7 fd b8 a4 f0 6d 7c b1 ea 9a 3e 0d bf 96 3d 53 40 72 4f e5 3f ed c5 1c 93 dc 7f 24 52 f8 70 1b 23 d5 35 32 c3 74 7a a4 81 b2 dc d8 e3 f8 22 84 73 cc 66 06 44 6f cb 15 32 47 74 7f 2c 92 9b 71 77 ec f3 64 92 02 2d 4c 13 2e d3 9d ad 14 72 dc df 2f cb 04 b9 23 ba 3f ed c9 09 46 2c e2 31 27 76 49 20 7c 97 37 cb aa 08 18 dc df 2e a8 29 e1 c7 74 7f db 92 19 22 ec d1 7f fe d9 41 32 4f 7c ba a0 86 49 ef 97 f2 29 92 3b 87 fb 45 4c 83 70 ff 00 68 a0 19 27 be 5f ca 94 c2 5b e5 d7 14 d9 06 e1 fe d2 06 1c 07 fb 48 14 c0 8d b2 fc d1 4d a7 83 dc 62 0c a9 f3 32 53 1e 1f f8 d3 58 0f 71 9a 26 9f 17 65 12 ba 9a 6f 37 bd a6 19 09 cd 11 80 96 3d 6b 4f f5 fb 20 81 2b 03 31 fc 2b 8c d5 22 9b 13 69 23 19 eb 2c c6 6c 01 98 c5 56 5e 84 eb 75 d7 7b 36 2c 44 0d f2 9d 3a 95 d6
                                                                                                                                          Data Ascii: Im|>=S@rO?$Rp#52tz"sfDo2Gt,qwd-L.r/#?F,1'vI |7.)t"A2O|I);ELph'_[HMb2SXq&eo7=kO +1+"i#,lV^u{6,D:
                                                                                                                                          2024-11-22 21:09:40 UTC1537INData Raw: 48 57 97 b3 da 82 dc cf 8f 2e a4 45 70 3e d5 56 73 81 f4 a3 9b 61 1c ba 50 5d 12 76 55 13 41 da 0c aa 0c 76 f2 e5 cc a3 91 cd cb 96 28 1d 11 29 0d aa b1 30 31 14 df ca 8a 3e d0 50 5c 2e 9c 13 78 a5 67 cf 21 88 43 38 3c 0a 0d 02 f1 08 8b cb 3b bf 14 4c e9 b5 06 9f 14 23 e2 c7 82 c6 24 0d 42 2e 80 d7 99 1c ca 1c 76 29 d4 82 67 03 99 4c c8 75 7b 51 3d 1e d4 01 d1 33 6e 5c bd 48 1c 36 7f 0f b5 27 57 42 06 37 1e 89 7c 4e 41 2c ba 3d 89 8f 42 01 99 eb 87 2e 5b 52 e6 18 d5 1d bb 3a 71 40 6d c3 da 80 19 b6 14 41 f7 f2 e5 cc 8e cd 9d 18 a5 d9 b3 a3 da 82 3a 39 8f f8 72 f6 a2 70 d9 d1 82 12 d9 87 fc 28 17 9b 97 2e 74 39 72 d9 eb 4e 71 d9 d3 87 42 53 de d9 fc 5e c4 0a e3 97 26 f4 28 4e fa 72 e5 80 4f b7 67 b5 08 e0 70 e8 ef 20 4f 5f 2e 9f 52 9c 39 75 0a f5 94 f0 c0
                                                                                                                                          Data Ascii: HW.Ep>VsaP]vUAv()01>P\.xg!C8<;L#$B.v)gLu{Q=3n\H6'WB7|NA,=B.[R:q@mA:9rp(.t9rNqBS^&(NrOgp O_.R9u


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          56192.168.2.649780136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:39 UTC668OUTGET /images/V3header/nature-hero-new.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:39 UTC1045INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 10:09:45 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "7066c955c631db1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:38 GMT
                                                                                                                                          Content-Length: 93371
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:39 UTC15339INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                          Data Ascii: ExifII*Ducky(http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF
                                                                                                                                          2024-11-22 21:09:39 UTC19INData Raw: ba dc 5b 6f 87 3e 27 6c 3d dd e9 f5 4b b3 5c 5b ff 00 03
                                                                                                                                          Data Ascii: [o>'l=K\[
                                                                                                                                          2024-11-22 21:09:39 UTC16384INData Raw: c7 fb 32 ab 3e 0e 63 a1 a9 c6 12 32 98 ea fa 0b dc dc b9 aa 5a f2 e6 8f 45 7b b4 aa ad 6a b5 bf 5a f5 6b ae 87 c7 dd ac a3 54 ee 32 63 6d d6 12 7c 6a a6 3e 52 66 76 e3 a3 71 b9 3d 5f 71 e4 ab 49 b4 ec fa 20 f3 f0 aa a5 b5 e2 f8 a4 7c 9c 39 b2 65 ba ad 7e 85 3a dd 70 52 7b 7e ac 16 fa f2 de 1f 07 78 83 9c e3 4d c6 77 c9 ce de f3 47 7d b4 c5 68 5c 5b 7a fc 11 da 9e e3 8e d2 f5 5b 75 b7 f8 18 cc aa a2 ae d4 a5 ed ad 6d b7 72 6b c4 f1 df b6 ee 6b 36 da b2 52 df 9a 9c 3e 48 d4 46 13 e0 cc e5 9c 73 e3 f2 7d 2a 7b 96 1b 35 54 9b b3 e3 53 6b dc fb 47 93 d3 db 69 e1 2b 54 7c 5d ce d1 5a a4 e3 8c ad 4e 9e bd f1 a7 4c 57 b5 1b d5 b9 51 f3 e2 5f 4a 13 d5 cb c1 f6 57 7f d9 39 d5 d3 fd d2 66 fd e6 0a 5d 52 1d e7 8b a2 dc 97 9c 1f 27 05 7b 9e e1 bb 7a cd 2e 6d ea 7b f0
                                                                                                                                          Data Ascii: 2>c2ZE{jZkT2cm|j>Rfvq=_qI |9e~:pR{~xMwG}h\[z[umrkk6R>HFs}*{5TSkGi+T|]ZNLWQ_JW9f]R'{z.m{
                                                                                                                                          2024-11-22 21:09:40 UTC16384INData Raw: 53 2b b3 f7 1a c4 61 71 e6 89 a5 af 5a 3e 31 f0 63 16 45 77 5b 5b e9 49 c2 af 39 ea cd bc de 9d 5d ed 56 eb aa 6f c9 c6 85 58 fb 96 df ab 82 8e cb 8d b7 d5 35 f2 66 f6 62 ad 9c d2 fe 11 6a b7 f7 92 66 23 9f f3 6f 1b 98 e1 f5 84 b6 ea 38 7d 15 ab cd 41 bd 2d 7e 73 cf a6 a4 bf 6d 9a da e3 c7 66 bc 61 c7 da 73 b6 1c ea d5 ad 96 d9 ea e3 f7 93 85 2d f1 a8 e2 d7 73 4c 75 a3 d8 a2 ea 3f 0f 89 30 66 78 1b f5 56 96 e3 11 c7 a9 6f db 77 2e bb 3d 2b ba f2 f4 9a b5 7e 30 5f 43 35 54 d3 b4 cf bb c6 a9 a2 d5 c5 73 4d 51 19 5d c6 3f c7 66 f2 77 35 6a b6 c5 67 bb 46 db 5a 25 e2 75 79 ab 6a 6f 4d a6 b8 b8 e3 cc e0 bb 1e fb 24 6e c6 e8 b8 f0 69 79 42 47 a7 1f 69 dc d2 ba e3 bb 6b 49 53 1f 69 99 88 8a a7 4c 72 d5 77 55 2c e2 ee 2c d3 b5 ab f2 d3 8f 99 da b6 a5 b5 5a f4 31
                                                                                                                                          Data Ascii: S+aqZ>1cEw[[I9]VoX5fbjf#o8}A-~smfas-sLu?0fxVow.=+~0_C5TsMQ]?fw5jgFZ%uyjoM$niyBGikISiLrwU,,Z1
                                                                                                                                          2024-11-22 21:09:40 UTC16384INData Raw: 7d 26 ab 41 ae 7b ae 98 79 17 6b 54 f5 58 ee 9f 35 57 5e 1c b4 67 6a e1 b6 e7 30 d2 5f 45 55 a3 6c eb c3 9e a7 57 5b 25 15 55 76 e5 3f e0 55 5f 08 eb 04 9c e4 d3 0f 3d eb de ee dd 5b d6 8d 71 b6 ba 7d a6 9f eb 1a 97 79 c9 29 ee 7d 57 0e 52 91 d9 a5 2f 4e 3c 65 72 2c 3e b3 e4 35 7c 16 a1 c6 99 33 da d6 b4 63 bf 24 db bb 75 4b 8a d7 4e 27 4a 6f a5 5f f4 ab 6b 70 76 56 6a 6a de b3 aa 35 09 f1 95 e6 3e 95 a3 5a 71 9f f0 25 94 eb 6e ef b8 ab fc 76 97 c1 4a e0 ba 71 93 36 ef 7b b5 74 eb 8e 97 71 ad ad 68 71 e5 10 62 52 e1 10 25 71 92 44 47 6b 1d 1f 7f dc 59 eb 82 95 9e 7b a7 5f 82 27 af 95 36 d6 3a a6 f5 b7 d6 fe a3 9c ae 1c 08 92 4a 14 c2 2d 47 63 e6 ed eb df 47 6c 69 75 5b e7 87 2e 1c 07 ea 32 a5 2a b2 d7 05 bb fc 0e 10 9e b0 d4 ff 00 36 8c 34 85 47 64 e2 f4
                                                                                                                                          Data Ascii: }&A{ykTX5W^gj0_EUlW[%Uv?U_=[q}y)}WR/N<er,>5|3c$uKN'Jo_kpvVjj5>Zq%nvJq6{tqhqbR%qDGkY{_'6:J-GcGliu[.2*64Gd
                                                                                                                                          2024-11-22 21:09:40 UTC16384INData Raw: 75 ad ab 8f 03 ec 7b 87 6b 93 2d b2 e5 ec bf 51 97 2e 6a 6a a9 77 4c 36 9d 26 d7 6e 5b e8 8f 8f 6f 69 f7 3c 78 d5 ad 86 d5 7f 99 de d5 d2 39 f1 3a 46 e4 65 1c e3 1f e6 cc e3 53 ca 65 ef ed 7d b3 b0 bd 2d 6b 77 18 37 dd 27 5a 56 d6 54 4b a5 a5 2b 43 f3 18 3b 7f 67 cd dd bb 7a 98 f7 2b 7d 0a 96 6f 1a b2 5a ef 57 8b 5d 78 2d 0f 2f b7 f6 54 ee 69 99 fa 57 cf 09 7a 4e b6 54 6e c9 ea b7 6e 84 7d 6e df da dd 15 6f dc 5e af 2d 1c d1 d6 b5 aa 49 fe 46 e3 5f 33 19 e5 57 1a a6 5a 88 e5 c2 1e 5a e1 f6 0a bb 7a cf 15 f2 d6 ce 2e ed 15 c9 3f 9b 65 27 6a f0 66 3b 5f 6a ed 73 62 77 cb dd ac d7 cb 67 fd 3c 69 63 a5 b6 fe 0a ad ca 6a cf a1 7e cb b7 79 12 55 ae ff 00 c4 9c 29 7f 03 cd ee 1d dd 7b 4b 25 fd 3b 6d 6b d6 fa a3 2a 4f f0 ec a2 ab 66 23 2c a7 fa 66 56 a3 ac 43 9f
                                                                                                                                          Data Ascii: u{k-Q.jjwL6&n[oi<x9:FeSe}-kw7'ZVTK+C;gz+}oZW]x-/TiWzNTnn}no^-IF_3WZZz.?e'jf;_jsbwg<icj~yU){K%;mk*Of#,fVC
                                                                                                                                          2024-11-22 21:09:40 UTC12477INData Raw: 13 40 0b 68 9a 19 d0 4c 6b fb 7d 88 16 dc 26 3e d3 3a b1 20 b6 81 0a 12 c2 e8 d6 a8 cc f4 83 4b 80 2c 84 54 49 01 6d 4a 67 44 54 c0 16 49 23 cc a5 ac a1 c7 81 24 ba 10 b3 ef 29 00 2d 47 ed 24 fb 40 55 04 2b 0a 00 41 42 8d 00 14 96 01 00 52 80 4a f3 20 a2 d4 00 03 98 e4 00 17 50 49 00 5d 42 21 42 80 92 00 b3 d4 4b 00 25 a8 27 de 08 b6 b2 53 3a 94 16 b2 0c 95 02 d6 4b 3c cc c8 0a b2 59 33 c8 01 a9 06 4b 20 b5 04 28 2d 44 93 90 05 a9 4c 94 16 a5 32 b8 15 02 d4 10 10 b7 e5 b1 76 fd db ae ef a2 af 54 93 7e 31 27 95 5d 59 42 da e6 ce be a5 57 d2 da fb cf b5 5c 35 c5 6b 2c bb 2c 9d 5e f4 e1 da 38 c5 4f 0f 7b 6a 55 d2 eb 0d 7b 7c 4d 6e c5 65 54 ec df 84 70 47 cb e5 35 3f 47 de 89 b7 3f 4d d6 cd b4 d4 68 d2 85 0c c3 4b 5d b5 ae b2 fe a6 b8 9a be 5e dd a5 e9 d1 b6
                                                                                                                                          Data Ascii: @hLk}&>: K,TImJgDTI#$)-G$@U+ABRJ PI]B!BK%'S:K<Y3K (-DL2vT~1']YBW\5k,,^8O{jU{|MneTpG5?G?MhK]^


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          57192.168.2.649779136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:39 UTC670OUTGET /images/V3header/newsroom-slb-card.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:39 UTC1044INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Wed, 09 Aug 2023 07:10:26 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0dd229290cad91:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:38 GMT
                                                                                                                                          Content-Length: 67229
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:39 UTC15340INData Raw: ff d8 ff e1 00 32 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 0d 00 00 00 1a 00 00 00 00 00 00 00 4c 45 45 5f 4d 41 57 44 53 4c 45 59 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 04 00 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 64 61 34 61 37 65 35 65 66 2c 20 32 30 32 32 2f 31 31 2f 32 32 2d 31
                                                                                                                                          Data Ascii: 2ExifII*LEE_MAWDSLEYDuckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-1
                                                                                                                                          2024-11-22 21:09:39 UTC19INData Raw: f3 3e a1 bc fe 57 dc d6 ff 00 18 a6 11 ec 47 d9 43 dd 2c
                                                                                                                                          Data Ascii: >WGC,
                                                                                                                                          2024-11-22 21:09:39 UTC16384INData Raw: 8c 7b 11 f6 50 f7 5e c3 38 6b 2c d7 e7 1b 36 a5 71 e9 d1 15 b5 b3 cf e7 1e e5 b8 cf 4b 8c e2 e8 75 33 b7 bc 6b bb b1 f7 76 f0 4f 6b d6 ce 66 75 56 dc 16 d9 af 49 d3 49 d6 7e 58 da f4 bf 87 3e 2e ed cb ae 69 b6 db ad 79 59 ec f2 50 dd b1 66 3b 23 1a f9 0f 39 93 b1 bb 0b 97 1a c5 cb 75 2d 8a 88 f5 39 78 d2 d5 ba 7a ab a8 f4 5d 71 23 8c db 36 94 6b bf 73 9d 12 8a fe 99 7b 5e 91 2e fc fa 09 47 e1 97 b5 e9 39 ce ff 00 b6 d2 4b 47 32 18 53 bb cc 86 6e 33 48 06 06 a2 00 10 1a 8c af ca 7c 44 7a 7a 8e 8a 39 d9 3f 88 8f 33 ea 3a 28 eb a7 1f b7 0f 27 db f4 60 3a 05 0d 39 90 0e 81 42 04 31 d0 28 04 44 49 a1 34 11 16 46 a4 9a 15 02 3c 37 1a fe ef 9c fc 57 d4 8c 2c dd c6 f0 e3 19 cf c5 7d 48 c0 d9 e3 df ed b7 bd 7d 2d 7e b3 da 10 0a a0 65 59 f3 3e f6 d7 39 6b 7d be 8f
                                                                                                                                          Data Ascii: {P^8k,6qKu3kvOkfuVII~X>.iyYPf;#9u-9xz]q#6ks{^.G9KG2Sn3H|Dzz9?3:('`:9B1(DI4F<7W,}H}-~eY>9k}
                                                                                                                                          2024-11-22 21:09:40 UTC16384INData Raw: d3 85 52 2b cd 66 93 f0 dc eb 19 3c 2b 0a ac 75 55 33 25 8b 37 6b 8b 52 83 94 52 8c 15 54 f5 c9 c5 6d 78 21 36 f8 c9 d3 f6 c7 cb 6b 79 75 61 96 ca 41 c6 ed 98 42 0d 27 04 e0 92 aa 96 a7 42 c8 d9 b6 ae 4a eb 4b 17 bc 96 a4 f5 c8 cd 73 30 a1 9a 85 bf 0d fe 62 ea 5b b3 54 51 6a ba 26 96 3d 92 db 77 e7 72 4a 8a 31 83 c1 56 55 94 a9 a6 91 d8 6a ed 3a 4b dd 31 cf e1 e1 b8 e3 4f 8d e7 9a 75 4e eb c5 63 a9 18 19 bb 8d 24 b8 ce 75 24 a3 4b af 05 a3 42 30 b3 37 9a f4 4e 11 62 1b 11 95 65 ce 7b fb 5c c4 d7 7d f3 22 19 cf 7f 6b 98 9c 7b ef 99 10 48 4f be b9 98 c8 be fa e6 03 55 95 f7 6b a4 c3 75 37 9c 71 5a 5d c4 97 98 e8 58 8b 76 e2 92 ab 7a 17 2d 4c d7 ac bb 39 f7 19 77 d5 e4 9d 3f 84 d5 e2 33 de bb 5c 3e 3b b9 58 a7 a9 34 f9 ea cd 5c 15 ff 00 51 9b 7f 49 7a 4c f9
                                                                                                                                          Data Ascii: R+f<+uU3%7kRRTmx!6kyuaAB'BJKs0b[TQj&=wrJ1VUj:K1OuNc$u$KB07Nbe{\}"k{HOUku7qZ]Xvz-L9w?3\>;X4\QIzL
                                                                                                                                          2024-11-22 21:09:40 UTC16384INData Raw: cd f7 b4 7b ec 82 68 69 9c 5a 4b 7d 8e b2 22 30 23 77 7d db 92 31 3b 53 94 96 f4 13 55 f9 d1 4f ac db 37 d8 66 44 d6 fe b3 1b c9 6c 6b 5b 71 5b 5c 39 12 38 9c 5f 87 38 df 8e 7b 2f 04 ae c5 3f 12 89 55 fd 2e 53 b7 53 3e 6a 54 a3 c5 f3 2a 9a db 84 d6 f5 71 72 ae 13 9f 8f 69 ee 5e 78 4a 35 ec cb e8 be 7d 47 5f 2f 76 d5 d5 ba e2 b7 e9 8c 5a c4 e0 e7 b2 93 b1 27 99 b0 9f 86 df 6a 3a 34 ea 2f ca e6 a1 9d b6 92 93 57 97 76 6b 06 e9 fe 25 e7 1a ed 9e 4d b5 ef 1d b8 58 b4 9a a5 b8 ae 64 8b d4 17 aa 8e 7e 4f 35 39 3f 0e ef bc 5a d6 89 72 a3 a0 9d 75 9d 24 9e 91 8c df 53 50 8d 57 65 1e 3b 8b f7 2c 2f ff 00 b5 1f f1 9e c5 56 ab 13 c6 71 67 d8 b1 ff 00 b5 1f f1 89 f6 d7 dc ed b7 b3 8d ff 00 77 77 f1 25 d4 7b 9b 33 7e 15 af 62 3d 48 f0 ff 00 f7 77 5f d3 97 51 ed 2d 37
                                                                                                                                          Data Ascii: {hiZK}"0#w}1;SUO7fDlk[q[\98_8{/?U.SS>jT*qri^xJ5}G_/vZ'j:4/Wvk%MXd~O59?Zru$SPWe;,/Vqgww%{3~b=Hw_Q-7
                                                                                                                                          2024-11-22 21:09:40 UTC2718INData Raw: 67 e5 1a 93 f5 bc e4 c1 96 ad 1b 1f 40 63 ea a5 d0 65 de 7e b7 9c 37 a5 eb 79 c6 17 2d 69 b5 ab c8 0d d5 51 aa f4 99 37 e5 eb 31 ef 4b 6b f2 8c 19 6a 58 61 4a 11 fb b4 f6 3e 43 3b 94 9e b7 e5 1d 65 b4 60 ca fd f8 2c 15 58 d3 5a aa 8c d5 96 d1 d6 7e b1 30 65 ad 3e 56 18 ed 66 5d e9 fa c3 de 9f ac c6 0c b4 ba bd 6d 86 ec 76 3a 99 b7 e7 eb 30 df b9 eb 79 c6 17 2d 49 2f 55 87 45 0c be 25 cf 59 f9 43 c5 b8 be 7b 4b 9c 7c 6a 65 ad 7b 3e 61 a6 f6 2f 21 89 df 9e a9 bf 28 bc 6b 9e b3 f2 8f 8d 32 dc f7 9a a5 17 90 28 ff 00 71 8b c6 bb eb bf 28 d5 eb be bb f2 93 e3 57 2d b4 e8 16 eb 66 3f 1a ef f3 24 3f 16 eb f9 ec 7c 69 96 cd d6 b0 42 51 6b 1a 99 3c 5b 9e bb 0f 16 e7 ae c7 c6 99 6e 4d ec 25 e2 4d ea a9 cf f1 ae 7a ec 7e 2d df 5a 43 e3 4c b6 b6 de 98 21 a8 ed 89 8d
                                                                                                                                          Data Ascii: g@ce~7y-iQ71KkjXaJ>C;e`,XZ~0e>Vf]mv:0y-I/UE%YC{K|je{>a/!(k2(q(W-f?$?|iBQk<[nM%Mz~-ZCL!


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          58192.168.2.64977513.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:39 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:39 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 415
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                          ETag: "0x8DC582BA41997E3"
                                                                                                                                          x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210939Z-174c587ffdfb485jhC1TEBmc1s00000001v0000000007q73
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:39 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          59192.168.2.64977713.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:39 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:39 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 477
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                          ETag: "0x8DC582BB8CEAC16"
                                                                                                                                          x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210939Z-174c587ffdf8lw6dhC1TEBkgs800000001wg00000000r472
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:39 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          60192.168.2.64977813.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:39 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:39 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 464
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                          ETag: "0x8DC582B97FB6C3C"
                                                                                                                                          x-ms-request-id: 918e3103-701e-0097-4a7c-3bb8c1000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210939Z-174c587ffdfb74xqhC1TEBhabc000000020g000000007rs9
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:40 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          61192.168.2.64978113.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:39 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:39 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 494
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                          ETag: "0x8DC582BB7010D66"
                                                                                                                                          x-ms-request-id: 44e9982d-301e-001f-6639-3caa3a000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210939Z-15b8b599d886w4hzhC1TEBb4ug00000001z000000000gs7n
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:40 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          62192.168.2.649782136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:39 UTC1120OUTGET /Scripts/V2/LogoutFeedbackForm.min.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:40 UTC1058INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 29 Aug 2022 07:17:49 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "5982b57177bbd81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:39 GMT
                                                                                                                                          Content-Length: 4777
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:40 UTC4777INData Raw: 66 75 6e 63 74 69 6f 6e 20 4c 6f 67 6f 75 74 46 65 65 64 62 61 63 6b 46 6f 72 6d 53 75 62 6d 69 74 28 61 2c 62 29 7b 62 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 62 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3a 62 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 2c 62 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 3f 62 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3a 62 2e 63 61 6e 63 65 6c 42 75 62 62 6c 65 3d 21 30 3b 76 61 72 20 65 3d 24 28 61 29 2e 66 69 6e 64 28 22 23 74 65 78 74 43 6f 6d 6d 65 6e 74 22 29 2e 76 61 6c 28 29 2c 66 3d 24 28 61 29 2e 66 69 6e 64 28 22 23 74 65 78 74 45 6d 61 69 6c 41 64 64 72 65 73 73 22 29 2e 76 61 6c 28 29 3b 69 66 28 65 29 7b 76 61 72 20 67 3d 24 28 61 29 2e 66 69 6e 64 28 22 23 74 65 78 74 43 6f
                                                                                                                                          Data Ascii: function LogoutFeedbackFormSubmit(a,b){b.preventDefault?b.preventDefault():b.returnValue=!1,b.stopPropagation?b.stopPropagation():b.cancelBubble=!0;var e=$(a).find("#textComment").val(),f=$(a).find("#textEmailAddress").val();if(e){var g=$(a).find("#textCo


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          63192.168.2.649783136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:39 UTC659OUTGET /Scripts/V2/V3Header.min.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:40 UTC1059INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Tue, 12 Dec 2023 08:12:05 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "9e1719e5d22cda1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:39 GMT
                                                                                                                                          Content-Length: 12767
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:40 UTC12767INData Raw: 63 6f 6e 73 74 20 67 6c 6f 62 61 6c 44 65 73 6b 74 6f 70 4e 61 76 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 64 65 73 6b 74 6f 70 2d 67 6c 6f 62 61 6c 2d 6e 61 76 22 29 3b 66 75 6e 63 74 69 6f 6e 20 73 70 65 63 69 61 6c 43 68 61 72 61 63 74 65 72 56 61 6c 69 64 61 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 22 21 3d 24 28 22 23 73 65 61 72 63 68 74 65 72 6d 22 29 2e 76 61 6c 28 29 26 26 28 73 74 72 3d 24 28 22 23 73 65 61 72 63 68 74 65 72 6d 22 29 2e 76 61 6c 28 29 2e 72 65 70 6c 61 63 65 28 2f 5b 3c 3e 5f 5d 2f 67 69 2c 22 20 22 29 2c 24 28 22 23 73 65 61 72 63 68 74 65 72 6d 22 29 2e 76 61 6c 28 73 74 72 29 29 2c 21 30 7d 66 75 6e 63 74 69 6f 6e 20 72 75 6e 47 6c 6f 62 61 6c 4e 61 76 28 29 7b 67 6c 6f 62 61 6c
                                                                                                                                          Data Ascii: const globalDesktopNav=document.querySelector(".js-desktop-global-nav");function specialCharacterValidation(){return""!=$("#searchterm").val()&&(str=$("#searchterm").val().replace(/[<>_]/gi," "),$("#searchterm").val(str)),!0}function runGlobalNav(){global


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          64192.168.2.649784136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:39 UTC1190OUTGET /images/V3header/insights-landing-page-card.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:40 UTC1044INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Wed, 09 Aug 2023 07:10:26 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0dd229290cad91:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:39 GMT
                                                                                                                                          Content-Length: 66932
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:40 UTC15340INData Raw: ff d8 ff e1 00 32 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 0d 00 00 00 1a 00 00 00 00 00 00 00 4c 45 45 5f 4d 41 57 44 53 4c 45 59 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 0a 00 00 ff e1 04 62 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 64 61 34 61 37 65 35 65 66 2c 20 32 30 32 32 2f 31 31 2f 32 32 2d 31
                                                                                                                                          Data Ascii: 2ExifII*LEE_MAWDSLEYDuckybhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-1
                                                                                                                                          2024-11-22 21:09:40 UTC19INData Raw: 02 2e a2 28 9d bc 59 3c b4 be c6 42 ca f3 17 c2 0e e3 85
                                                                                                                                          Data Ascii: .(Y<B
                                                                                                                                          2024-11-22 21:09:40 UTC16384INData Raw: b8 e7 2f 2f d2 3d 8c de a7 a8 ff 00 5b b0 e1 b7 95 d7 9c dd 17 74 7f 79 db 2b b3 66 3b 7b 71 b5 1c a0 b4 96 1c 56 72 e4 ea 4a 14 01 e3 3a f6 cd 6d f7 14 b6 a9 09 ad 69 77 e6 7b 43 0f 53 e9 eb 7d 6b 4a fd 48 e3 07 db cb c4 aa 5a 1f a0 ac a5 7a 9e 2e dc 68 92 3a dd 3b a7 c7 72 bd eb de 9a f9 63 cc e5 de 84 a0 dd b6 9a 92 c1 ae 35 e4 76 77 17 de d7 6f 1b 30 c2 6e 90 5d 9c ce ab b7 8a d7 73 96 89 4b b5 b6 2f dd f5 0b 5b 48 e8 b4 93 6b 0f e1 5f 79 c0 9f 55 bd ab 53 bb 29 3e 51 4b 4f d2 55 3a 5d 75 9b a5 b8 bd 29 2f c4 c4 ee c2 38 28 d1 77 54 9e 35 58 9f dc ae 56 79 87 fa 1e ab a0 f5 38 ee a2 ed 3c 24 bc c9 7d 67 6c f1 dd 0a 56 23 ba 8d c4 d2 8d 1f a9 e4 f9 9e ca 87 3f 62 86 6f 47 28 42 24 23 33 41 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 06 04 2e 5c 50 c1
                                                                                                                                          Data Ascii: //=[ty+f;{qVrJ:miw{CS}kJHZz.h:;rc5vwo0n]sK/[Hk_yUS)>QKOU:]u)/8(wT5XVy8<$}glV#?boG(B$#3A.\P
                                                                                                                                          2024-11-22 21:09:40 UTC16384INData Raw: 2a 8a a3 01 81 1a 85 40 43 15 45 51 6a 18 89 54 55 23 a8 5a 82 02 49 d4 55 21 a8 8b 9a 1c 0a 4b 2a 15 29 77 50 7b c8 70 29 47 9a 73 c4 3d c2 b7 98 1b 99 c1 67 ba 1e e9 55 05 a4 20 70 8b d5 d2 6a f3 32 d1 a1 a6 10 10 6b f7 99 25 78 c8 98 ea 28 16 4d 7e f0 fd d4 cc 95 1d 42 02 59 af 5a 0d 48 ca 98 f5 72 14 04 9a 70 0d 3c 4c f5 61 56 10 12 5d a5 a0 4d a6 54 a5 21 eb 90 40 a4 b1 cd a1 ab ce 85 5a d8 6b 14 0e 4b 7e 62 48 1e f2 4b 22 9d 48 8e a4 1c 50 72 66 d8 75 16 b3 2f 87 51 39 38 0d 50 4e 88 ae 6c ed 47 7e 8b e3 bd 83 3c f6 41 56 4f d6 8a fb 19 e9 d6 ea db e2 58 ae c6 59 33 ca 6b 92 e2 0a f4 d7 16 2f a8 a5 db e8 7a f5 79 ac 98 e3 b8 51 3c 92 dd 5c 5c 49 ad fd c5 9b 27 e9 1f da 7a d8 ee 97 06 29 ca be 6b 4e 92 e5 cc f2 cb 7f 32 c5 d4 e7 12 7e 96 3f b5 1e 85
                                                                                                                                          Data Ascii: *@CEQjTU#ZIU!K*)wP{p)Gs=gU pj2k%x(M~BYZHrp<LaV]MT!@ZkK~bHK"HPrfu/Q98PNlG~<AVOXY3k/zyQ<\\I'z)kN2~?
                                                                                                                                          2024-11-22 21:09:40 UTC16384INData Raw: d8 9b 2e ef a9 6d ce b9 35 4e fe 1f 0c cc 76 f7 f3 b7 0f 53 a9 a2 ad 9a 21 dd 27 90 de 6c b6 10 4d ce 2a 13 e1 0b 52 6d 28 f6 b7 9b ee 3c f4 a3 18 25 47 5a d4 bd ee a4 ee fb 9c 6b e0 5b 77 60 ef bd 76 5c 54 5f e1 6e 94 7c 50 44 65 65 96 9e 72 73 f5 26 f0 24 a4 6b 87 49 bd 8e 31 ad 30 f3 71 2b 7d 3b 72 bf 0d 7b 9a 1a b3 dc 78 21 19 42 4b 4d c5 5f e2 59 a2 bb 96 67 6f 18 f9 a2 f2 68 b1 ec 37 2b fe db 08 d9 dc d9 c5 42 4b c0 4e 1f a7 a8 44 68 ff 00 43 3e a9 ac 28 c7 ef 4a 38 3c 0e 8d 9d c4 e2 e9 72 dc be 0c e8 ec ee ed 6f 5e 8f cc c6 b1 8c 65 37 ab 85 32 f8 f2 21 f2 5b c8 e5 3d 51 c4 db 46 fe ea 5a 6c c5 ce 5c 91 aa ee c3 7b 69 6a 9d b6 93 ee 3d 85 a9 aa b9 d1 41 c9 29 34 a2 b0 5c 11 9e 5b 87 39 a6 e4 a9 1c 93 8f 17 c4 15 ac c4 f8 9e 52 56 ef ed bc f7 15 1b
                                                                                                                                          Data Ascii: .m5NvS!'lM*Rm(<%GZk[w`v\T_n|PDeers&$kI10q+};r{x!BKM_Ygoh7+BKNDhC>(J8<ro^e72![=QFZl\{ij=A)4\[9RV
                                                                                                                                          2024-11-22 21:09:40 UTC2421INData Raw: 4b b8 6b 24 d9 42 29 96 94 3a c7 e8 22 d5 55 05 ed f6 f0 22 32 69 b1 0b ae 92 78 53 b0 86 a2 57 97 9f 0c bb 48 ab 72 79 22 8d 54 40 66 85 aa 90 92 e7 41 a6 e3 55 cc ad e5 41 5b 46 34 8e 9f fa fb d1 bc 8c b0 c2 32 cf b8 f6 4e 71 93 71 95 f7 24 e3 26 d2 49 2c be a3 c1 f4 fb 8a dd d5 37 92 52 fa 8e a2 dd 49 a7 0b 76 e9 55 da 72 ba 4e 83 b5 d2 d4 e2 38 aa 36 4d fa 68 41 27 a5 ba 70 1a c6 8b b8 7d 99 b5 4d ba dc 2b fb 16 52 a1 a4 6d 3c c4 d5 31 3a a4 e5 20 d2 07 e9 07 86 40 fd 22 4f 52 88 db a0 ee 62 93 e1 56 42 0f 12 59 c7 3e 26 73 82 9e a3 b3 98 c8 5a c1 96 35 81 a5 1e 09 7a 88 51 cb c4 60 b8 a2 9e a8 06 34 da c8 40 50 86 dd 5d 41 88 00 06 00 00 00 00 00 02 18 80 00 60 20 00 18 97 17 e0 09 39 60 82 bc 85 b8 12 45 57 9e 48 9d 48 35 a9 6a 97 81 97 6b 8a c7 91
                                                                                                                                          Data Ascii: Kk$B):"U"2ixSWHry"T@fAUA[F42Nqq$&I,7RIvUrN86MhA'p}M+Rm<1: @"ORbVBY>&sZ5zQ`4@P]A` 9`EWHH5jk


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          65192.168.2.649785136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:39 UTC1188OUTGET /images/V3header/petrel-software-1130x730.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:40 UTC1045INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Wed, 09 Oct 2024 13:22:07 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "20b9573d4e1adb1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:39 GMT
                                                                                                                                          Content-Length: 75485
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:40 UTC15339INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 1d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 32 2d 63 30 30 30 20 37 39 2e 35 36 36 65 62 63 35 62 34 2c 20 32 30 32 32 2f 30 35 2f 30 39 2d 30 38 3a 32 35 3a 35 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                          Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.566ebc5b4, 2022/05/09-08:25:55 "> <rdf:RDF
                                                                                                                                          2024-11-22 21:09:40 UTC19INData Raw: 68 01 a3 20 32 08 32 01 80 e7 a2 0e f6 ff 00 34 86 07 82
                                                                                                                                          Data Ascii: h 224
                                                                                                                                          2024-11-22 21:09:40 UTC16384INData Raw: 70 d0 47 fd 28 39 36 4c ac b6 c3 95 d1 8f 78 41 f4 99 32 70 fe d9 a0 ad de 16 d3 11 c1 8e 41 e7 86 41 04 a0 20 20 20 20 20 20 20 20 20 84 12 80 80 82 0a 05 50 2a 81 54 10 80 80 80 80 80 80 80 80 80 80 80 83 69 01 01 01 04 55 02 a8 21 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 a8 15 41 08 08 08 08 08 08 14 08 39 77 b6 72 be 79 1e d8 f5 03 91 14 e4 41 ea 63 bc b6 11 47 aa 40 08 6b 41 18 e0 68 83 0c bb de d2 d2 e8 dd 71 de ca 81 ae 38 9e a4 1b c3 21 d0 10 44 a2 b1 bb ab dc 41 41 73 9a 0a 49 f2 fd 6d 41 64 15 3e 36 f5 f6 20 b2 08 1f 98 7e 91 da 50 4f 04 15 66 6f e9 41 74 15 8f f2 d9 d0 3b 10 44 9e 03 d5 da 82 e8 28 7f 31 9d 05 05 d0 54 78 9f d2 3b 02 0b 0c d0 56 3f cb 6f 42 03 f2 1f 50 41 35 41 1f 39 e8 1f 14 16 6f 88 74 84 15 8b f2 db d0 80 fc 87
                                                                                                                                          Data Ascii: pG(96LxA2pAA P*TiU!A9wryAcG@kAhq8!DAAsImAd>6 ~POfoAt;D(1Tx;V?oBPA5A9ot
                                                                                                                                          2024-11-22 21:09:40 UTC16384INData Raw: 86 ba e6 7c 9c d1 10 34 38 8c 5c 83 d1 48 dd 40 34 38 b2 a7 36 e0 70 41 68 d9 4a 35 cf 73 c1 3f 39 05 06 67 03 40 d1 4c 48 c0 53 95 06 29 8b 23 69 2f 20 0a 84 1c 8d da ff 00 70 10 91 b7 c7 e6 49 51 43 51 80 ae 39 f3 20 d5 13 cb 7b 34 70 5e da 99 19 23 83 5c 5e c3 40 0f 1a e4 83 a2 36 2d b1 8f 12 35 af 0e 61 04 51 c6 95 07 0c 10 74 5f 53 a8 f1 41 67 37 ba 7a 33 40 90 00 c3 d0 83 97 bb 6f 51 d8 40 f7 86 87 3d b4 a0 76 03 12 02 0a 33 7f 75 c1 11 3a 32 cd 64 34 3a 33 42 09 28 3a 0f 82 e0 82 1f 3f 98 de 2d 7b 6b 5c 79 50 5b ed 62 67 79 9a 81 19 77 8d 3a c2 0b 9b 78 8e 22 26 97 e1 43 a4 54 63 c1 06 3d d9 8e 66 dd 39 e6 f8 84 1e 5e a3 95 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 a8 08 2e 81 82 05 50 45 50 2a 81 54 0a a0 55 01 01 02 a8 15 41 15
                                                                                                                                          Data Ascii: |48\H@486pAhJ5s?9g@LHS)#i/ pIQCQ9 {4p^#\^@6-5aQt_SAg7z3@oQ@=v3u:2d4:3B(:?-{k\yP[bgyw:x"&CTc=f9^.PEP*TUA
                                                                                                                                          2024-11-22 21:09:40 UTC16384INData Raw: 1b 46 6a 34 d4 05 49 e1 54 1e fe 39 ad 99 0b 5b 09 d6 c6 8d 2c 3c b4 08 32 c2 cb 77 36 ac 00 91 9d 50 4c 82 40 00 88 62 73 02 88 2a c6 dc 07 54 e9 c7 30 50 24 9e 21 51 8d 72 eb 41 66 c9 19 6d 43 86 19 d5 05 1c d8 e6 78 68 7d 28 38 71 3c 88 2c cb 66 30 d4 39 d5 e4 c8 20 c7 e7 4c fa 69 88 90 0d 7d 88 26 49 de d0 09 8c 82 72 15 aa 0c 06 29 65 97 56 92 cd 5f 35 0d 10 5c 3c 31 a4 3a 6d 62 98 0a 7c 50 5d ac b6 76 22 8e 1c b5 41 57 31 ee 71 d0 e0 18 28 33 41 47 46 d6 77 8b aa 79 90 50 cc 72 19 73 9a 94 18 2e a1 65 d4 62 39 1e 43 41 d4 0b 40 cc 20 d1 9b 66 66 9d 50 4a 75 01 52 c7 f1 e8 21 07 34 b2 41 5a b1 c2 99 d4 14 14 a8 3c 50 2a 10 45 50 45 50 2a 82 09 41 1a b9 d0 56 a8 22 a8 33 fd 95 ef 95 e6 f9 0e 31 fe f0 c5 05 1b 6d 76 f1 56 42 f7 0e 5a 14 19 99 b4 ee 4f
                                                                                                                                          Data Ascii: Fj4IT9[,<2w6PL@bs*T0P$!QrAfmCxh}(8q<,f09 Li}&Ir)eV_5\<1:mb|P]v"AW1q(3AGFwyPrs.eb9CA@ ffPJuR!4AZ<P*EPEP*AV"31mvVBZO
                                                                                                                                          2024-11-22 21:09:40 UTC10975INData Raw: cd 3e 21 8f 3a 0d e9 2f 19 a4 86 f1 04 03 c0 20 c2 2f e6 24 33 45 09 c0 10 2a 09 e6 28 2e d7 5f 6a 04 77 4f f1 76 20 c9 24 d7 23 48 a0 2e 23 10 c1 82 04 32 5f 03 42 d0 58 4e 4e 34 20 94 18 a5 ba 95 e1 cc 63 30 38 1a 0a 94 17 86 28 74 13 2c 25 85 b9 b9 c6 a0 d5 05 25 99 84 88 e1 21 8d 39 d7 ba 10 64 8a da e9 95 ac e1 ad e2 06 28 31 f9 17 ef a3 ab a7 88 71 3c 39 50 44 d0 5c 8a 39 f2 b2 47 e5 de c8 0c eb 8a 0a 52 f9 cc 2c 06 33 1e 5a c6 91 5e b4 18 a3 65 be 26 77 3b 57 06 b4 8a 1e b4 16 63 f6 d1 87 96 75 70 ae 28 26 4b b8 0b 7c b1 00 d0 7c 40 60 48 1d 08 32 09 2c d8 c0 f6 c0 5a 0f 17 0e 3d 25 06 9b 9e 64 b9 73 a3 77 96 5e 73 ad 3a 90 5a 58 1f 17 79 f2 b5 ce ca 83 bc 7d e8 30 92 e9 1d a7 cc a3 79 0e 15 ea 08 21 cf 2d 68 0c 78 27 2c 1b 4c 10 63 0f 70 24 e1 52
                                                                                                                                          Data Ascii: >!:/ /$3E*(._jwOv $#H.#2_BXNN4 c08(t,%%!9d(1q<9PD\9GR,3Z^e&w;Wcup(&K||@`H2,Z=%dsw^s:ZXy}0y!-hx',Lcp$R


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          66192.168.2.649786136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:39 UTC678OUTGET /images/V3header/events-tradeshow-slb-card.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:40 UTC1044INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Wed, 09 Aug 2023 07:10:26 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0dd229290cad91:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:39 GMT
                                                                                                                                          Content-Length: 87850
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:40 UTC15340INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 64 61 34 61 37 65 35 65 66 2c 20 32 30 32 32 2f 31 31 2f 32 32 2d 31 33 3a 35 30 3a 30 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                          Data Ascii: ExifII*Ducky1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF
                                                                                                                                          2024-11-22 21:09:40 UTC19INData Raw: 0e ac 6c 1d d0 d7 d3 13 ce b9 ad 50 6e 44 36 b0 4e e8 89
                                                                                                                                          Data Ascii: lPnD6N
                                                                                                                                          2024-11-22 21:09:40 UTC16384INData Raw: ab 43 64 1f 87 41 9b 5c d3 dd eb 18 27 0d e9 bb 73 48 b8 9a d6 e6 ba 9c 62 71 1a e9 cd 95 0c 35 e6 da 1e 84 e2 96 fa c9 81 c2 e1 cf 89 f5 7d 18 e6 08 99 ac d5 cd 7c 92 07 1a 9e a5 15 5d cb 2e 75 c4 d6 88 cb 9a 1f 48 64 63 08 2c 2c af 61 f4 a3 c0 19 2e 3b df 21 68 2d 02 22 18 28 18 34 f6 87 11 d2 bb 5f 55 13 5c e8 c9 61 d5 dd 8d a1 cf 63 ab cf 55 33 e6 d5 cb bf 91 8e 79 74 6c 2c 0c 60 01 ae 76 b2 28 29 83 b9 24 2b 9c 6e 65 d1 50 f3 53 85 38 2b 58 21 96 36 b9 ad ac a2 8d 0d 02 a4 bb 97 a5 65 22 95 03 23 c7 ad 7a 3d 94 da da 59 49 36 64 92 dd 64 54 97 01 ec 1d 58 ad 32 d7 61 b1 58 d8 ba 3b 9b 86 f8 81 a2 b2 6a 70 0d d6 48 d0 00 38 86 ea ec d5 63 de af b7 0d c6 63 04 d1 3a 18 60 76 91 6c 1b 50 da 7c d4 5a 1f 70 e7 58 30 bd e3 5d cc 86 8f 0d 0f fc 38 b8 51 f8
                                                                                                                                          Data Ascii: CdA\'sHbq5}|].uHdc,,a.;!h-"(4_U\acU3ytl,`v()$+nePS8+X!6e"#z=YI6ddTX2aX;jpH8cc:`vlP|ZpX0]8Q
                                                                                                                                          2024-11-22 21:09:40 UTC16384INData Raw: 19 f5 29 38 76 bd 48 22 8a 26 02 0a 04 9d 2a 84 20 28 02 65 24 ea 80 09 e1 e9 4b 8a 61 a7 80 25 51 d5 d8 f6 98 f7 19 24 12 4f 14 0d 85 ba c7 8a ed 3a 8e 60 2e b3 fc bb 6d 74 d2 db 6b eb 77 39 91 78 82 bd 80 1d 5a 69 c7 05 e6 1a 1e 33 18 8c aa 8d 44 66 47 55 54 5e 09 ec d0 e2 c3 89 6e 04 8c b0 48 26 68 71 d5 ec 4b 0e 67 d5 45 51 2c 14 4a 08 19 d0 94 b0 1c 07 a4 a0 63 0c b0 4f 5d 7b c0 3b 97 04 b5 34 7c a9 b7 5b 87 64 17 72 d2 d2 50 2e c1 e6 0f ac 20 44 e7 1a 34 83 d7 87 bd 5c cb 2b e9 7b 90 4a ef d9 3f a9 5e dd 8b 75 93 ff 00 e1 9e 07 db 20 7b ca 0c 46 29 1a dd 64 0d 3c 6a 71 f5 66 91 a7 31 ef 5d 76 f9 77 77 73 34 b9 90 c7 c3 53 9c 0b a9 ca ad 0a c6 79 52 e8 f7 ee 22 68 e4 d6 b8 fe a5 32 38 98 73 f6 20 11 91 a9 eb 5e 89 9e 53 67 f6 97 6e 3f 75 83 f4 95 73
                                                                                                                                          Data Ascii: )8vH"&* (e$Ka%Q$O:`.mtkw9xZi3DfGUT^nH&hqKgEQ,JcO]{;4|[drP. D4\+{J?^u {F)d<jqf1]vwws4SyR"h28s ^Sgn?us
                                                                                                                                          2024-11-22 21:09:40 UTC16384INData Raw: 61 1d ef 48 5c 98 87 ff 00 b2 42 3f fc 81 ef 5e 88 6c bb a0 70 fc 11 98 c9 ed 5c 06 c6 f8 fc d5 14 4f 14 91 b7 00 39 bc 97 97 f3 7d 9a 6d a4 9a ed 36 fb 37 eb 96 5e 66 1e e8 0c 6b cf f5 aa 2f de f6 5a 4c f6 60 e6 b4 10 46 79 85 a0 56 81 66 dc a4 6c 5b 7d d4 ae 04 b5 91 ea 21 b9 e1 cb d2 be 64 9c 3d 35 79 e7 95 73 0b 2e e2 ed 36 6f 3e 19 9a a5 a3 40 c4 e2 73 c7 92 f3 db 67 99 6f 3c 48 a1 bb 2d 9e 37 b8 34 ca ee cb 98 0f 12 78 d1 74 ae f7 bd ae e1 c7 6f 86 47 4b 2c c1 cd 64 91 82 1a c2 38 b9 c7 aa ab 57 a3 33 ac 73 cf d3 bc f8 b1 db ba 19 58 fa 02 d2 5a 75 03 de 6b 41 5e 91 c4 35 a1 cf 21 a0 d2 a5 c4 01 53 cd 79 bd b6 57 ba ed af f1 5b e1 41 52 5c 48 71 21 a2 a5 d4 1c 15 7b fd fb 37 6d b2 17 d9 35 ce 22 42 25 8d d8 16 bf 3a 74 e0 af ae dd 66 76 f9 6b 7c 6d
                                                                                                                                          Data Ascii: aH\B?^lp\O9}m67^fk/ZL`FyVfl[}!d=5ys.6o>@sgo<H-74xtoGK,d8W3sXZukA^5!SyW[AR\Hq!{7m5"B%:tfvk|m
                                                                                                                                          2024-11-22 21:09:40 UTC16384INData Raw: f7 ad 9f 55 2e 8b 6e ba 69 8d 8f 7d bb ce 42 40 d9 a2 3f 78 50 1f 48 59 7f 96 5e b2 61 17 d2 ea 94 1f c3 92 27 17 30 83 d7 c0 a8 cb 9e 19 f3 5d 2d a6 fe 56 e9 38 39 f1 61 4e 25 87 3a 24 a2 51 18 1c d6 ed 5b d4 4f 63 80 26 d6 5a 56 48 ea 7e 13 f1 36 bc 17 95 df 6d 1d 67 7e eb 67 1a ba 36 8a 9a 69 ad 57 b1 dc af 36 9d ce 16 c7 3b 9f 04 d1 b8 3a 27 b4 76 98 46 74 3d 2b c6 6f 97 06 e3 71 7b cb fc 40 00 68 7f cc 1b 85 54 df 6c eb 26 7a 2e ba e3 97 38 f3 52 6e 29 14 0c 17 36 92 0d c1 c7 92 b0 62 c1 4e 18 2a d8 68 48 e6 a7 16 4e 6f a9 07 ad f2 c5 65 b4 f0 c1 ee b8 af 43 fc ff 00 6f da e7 6d 83 c3 e4 bd 79 60 11 b4 06 b4 6b 34 6e a7 bb 05 c9 f2 ad ac 96 f6 17 77 a6 17 48 c8 40 7e 86 f7 dd 46 ea 21 a0 f4 2e 6d 91 93 7b de cd fb 99 46 97 6a a7 06 e9 c1 a3 d0 b3 8c
                                                                                                                                          Data Ascii: U.ni}B@?xPHY^a'0]-V89aN%:$Q[Oc&ZVH~6mg~g6iW6;:'vFt=+oq{@hTl&z.8Rn)6bN*hHNoeComy`k4nwH@~F!.m{Fj
                                                                                                                                          2024-11-22 21:09:40 UTC6955INData Raw: b3 dd 39 2a 10 30 0a b9 8d 51 89 8f 91 c1 b1 82 e2 ac 92 29 23 34 78 cb 82 99 30 dd 69 34 31 b6 b9 bf 90 5d 5b 76 3e e4 06 c8 3c 38 5e 46 ba 77 9c b9 b6 0c 68 00 d0 62 ba d0 54 bc 0a f1 f6 05 9a e9 23 89 75 75 35 85 cd cd 9c 64 3e 20 f3 a0 bb 12 da f2 5c da 95 a3 72 90 4b 7f 3c 83 22 f3 4f 42 cb 55 bc b9 a5 54 d4 2a 9d 50 4c 27 a9 42 a9 82 82 5e 25 10 65 3c 12 c1 14 54 2a bc e6 50 1a 4a 9e 9e 69 6a 01 00 d6 05 25 12 fe 49 6a 25 04 d2 aa 8e 28 aa 09 d5 5b 6e e1 e2 0d 59 1c 15 35 53 84 39 d2 b1 ad ce a8 27 71 6e dd 44 8f 42 cc 61 78 cc 50 74 ae c5 cc 5e 1c 51 18 c6 a9 09 a3 8a b1 fb 4d c5 c3 58 fa 1f b5 85 02 49 69 71 97 04 b0 8c 4a 04 6f 70 a8 04 85 df 9f 6d 82 28 5a 24 21 95 34 af 4a d5 b5 ed b6 93 3d d0 38 ea 00 03 4a 52 a0 ae 9f c7 c6 72 c7 9f 38 79 88
                                                                                                                                          Data Ascii: 9*0Q)#4x0i41][v><8^FwhbT#uu5d> \rK<"OBUT*PL'B^%e<T*PJij%Ij%([nY5S9'qnDBaxPt^QMXIiqJopm(Z$!4J=8JRr8y


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          67192.168.2.649787136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:39 UTC679OUTGET /images/V3header/for-a-balanced-planet-card.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:40 UTC1044INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Tue, 10 Sep 2024 05:48:58 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0c11121453db1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:39 GMT
                                                                                                                                          Content-Length: 135105
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:40 UTC15340INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 b0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 06 90 00 00 07 00 00 00 04 30 32 31 30 91 01 00 07 00 00 00 04 01 02 03 00 a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 05 00 a0 03 00 04 00 00 00 01 00 00 03 56 00 00 00 00 ff c0 00 11 08 03 56 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10
                                                                                                                                          Data Ascii: JFIFHHExifMM*JR(iZHH02100100VV"
                                                                                                                                          2024-11-22 21:09:40 UTC19INData Raw: 40 c5 21 03 19 eb 45 c0 8b 1c 53 7f 0a 90 83 d3 ad 26 3f
                                                                                                                                          Data Ascii: @!ES&?
                                                                                                                                          2024-11-22 21:09:40 UTC16384INData Raw: 1a 00 8c e2 9b cd 48 54 1a 4c 63 d6 92 56 01 9d 68 23 a1 a7 85 e4 7b d2 71 9f 4a 60 33 04 8c d2 62 a4 23 8f 7a 6e 3b 9a 00 68 a6 e3 1d 3a d4 9b 69 00 a0 08 c8 39 e2 90 f7 a9 30 47 00 53 5b 27 23 bd 02 1b f5 e2 98 40 34 f0 a0 73 d2 97 14 09 e8 45 80 07 5a 63 03 d6 a6 c6 69 3d e8 12 64 27 3c 77 a6 e3 9e 0d 4b 80 39 14 dc 50 50 c2 bc 53 48 e2 9f 49 8a 08 e4 d6 e4 7d 3a d0 47 72 3a 54 98 fc a8 2b c7 4a 19 5e 68 87 00 f4 ef 48 05 48 57 3d 3a d1 b6 82 8f ff d4 e2 b6 67 9a 76 dc 73 de a5 0b 8e 86 8d b8 26 be a6 e7 cf 8c c6 78 a5 0a 33 c7 7a 99 46 06 45 1b 47 6e 33 48 08 b1 8a 55 5e 7e b5 30 5c f2 68 0b cf 23 a5 00 45 b3 8c 51 b6 ac 05 cf 34 63 b0 e7 eb 40 10 ed e3 34 ed b5 2e dc d0 17 9c e2 80 23 db c6 28 c7 71 53 85 c5 1b 48 e9 c9 a0 08 36 f1 8e f4 ec 72 7d 2a
                                                                                                                                          Data Ascii: HTLcVh#{qJ`3b#zn;h:i90GS['#@4sEZci=d'<wK9PPSHI}:Gr:T+J^hHHW=:gvs&x3zFEGn3HU^~0\h#EQ4c@4.#(qSH6r}*
                                                                                                                                          2024-11-22 21:09:40 UTC16384INData Raw: 2a a8 55 50 3d 00 00 74 af d9 bf 8d ff 00 1c 7c 2f fb 39 58 78 a5 6c 2d e4 bd be d4 61 8e 5d 23 87 11 9b a7 50 a4 4a 64 ce e5 8f 92 71 d4 26 01 f9 b3 5f 82 9a c5 e6 a3 e2 1b eb df 11 6a d2 b4 f7 17 b3 bc b3 cc ff 00 7a 59 a5 25 d8 e7 b9 24 92 7d 2b cc c1 d2 8a 93 a9 15 6b 9d b5 ea 49 ae 59 3b 8e b8 86 29 2c 52 68 c8 dc a1 77 73 eb 91 fe 71 58 73 ed 4c 80 c0 9f 6a 8c ef 23 68 62 17 d2 99 b4 2f d6 bb f9 99 85 b4 29 3f 9a e4 e4 e0 7b 55 46 52 0e 0f 35 ac 54 56 6d c7 0e 45 54 5b 21 a2 03 c1 a4 34 52 74 ab 48 90 27 d2 93 39 a5 14 03 9a a0 13 83 d2 a5 86 43 13 86 03 2b dc 7a d4 58 04 71 4a 38 a0 0f ac fe 13 7e cd df 10 be 25 68 ab e2 ef 0d 47 6e da 6d eb 32 09 a6 99 62 0a d1 b6 1d 76 fc ce 48 ff 00 76 be 9d f0 f7 ec 2f 7c ec b2 f8 b3 c4 d1 44 bf c5 1d 94 2d 23
                                                                                                                                          Data Ascii: *UP=t|/9Xxl-a]#PJdq&_jzY%$}+kIY;),RhwsqXsLj#hb/)?{UFR5TVmET[!4RtH'9C+zXqJ8~%hGnm2bvHv/|D-#
                                                                                                                                          2024-11-22 21:09:40 UTC16384INData Raw: 05 57 9e 17 b3 ee 7d be 0e 15 79 39 66 be e3 f3 4f c4 77 b2 33 b6 4e 0d 79 26 a9 7d 8c 8d d9 af 7c f8 8f e0 1f 11 f8 4e e2 45 be 84 bc 23 38 91 46 41 15 f3 66 ae ca 59 80 38 3d eb da c3 4e 32 8a 71 77 46 55 95 9d 99 cb 5f 5e 67 3c d7 29 73 73 b5 f7 29 20 8a bd a8 b1 52 41 ae 36 f6 e8 a9 2b 9a f5 a1 13 cf 9b d4 fd 54 fd 90 ff 00 6d 4b 8d 12 e6 c7 e1 87 c5 8b ef 3b 46 93 65 bd 86 a1 21 cb d9 b7 dd 48 e5 6e a6 13 d0 31 e5 3f dd e9 fa fe fc 72 08 23 b1 1d 2b f9 0a 7d 43 ca 7d ea d8 c8 c5 7f 40 bf b0 27 c7 69 be 2d fc 23 3e 17 d7 ae 3c ed 7f c1 86 3b 57 2c 72 f2 d9 30 ff 00 47 90 f7 25 70 63 27 fd 91 9e b5 d5 46 4e 3e ef 43 cf c5 53 5f 12 3e e6 93 38 35 c8 f8 af c5 9e 18 f0 4e 8d 71 e2 2f 17 ea b6 da 36 99 6a 33 25 c5 d4 ab 14 63 1c e0 13 d5 8f 65 19 27 b0 ae
                                                                                                                                          Data Ascii: W}y9fOw3Ny&}|NE#8FAfY8=N2qwFU_^g<)ss) RA6+TmK;Fe!Hn1?r#+}C}@'i-#><;W,r0G%pc'FN>CS_>85Nq/6j3%ce'
                                                                                                                                          2024-11-22 21:09:40 UTC16384INData Raw: 55 ed 03 94 80 e4 76 a4 db ed 53 ed e7 27 8a 42 a7 38 c5 1e d4 4e 25 6c 60 70 29 0e 4f 6e 95 60 ae 79 14 cd a6 8f 6a 1c a4 18 e3 1e b4 c2 31 56 b6 fb 53 0a 03 57 ed 82 c7 e5 ff 00 ed d1 e2 19 ee 7c 5b a0 78 61 58 f9 16 36 6d 72 57 b7 99 3b 91 9f fb e5 45 74 7f b1 d7 c2 7f 09 f8 8b c2 9a af 8b 3c 51 a5 c1 aa 49 2d d0 b7 80 4e 81 d6 35 8d 41 62 01 e3 24 b7 e9 5e 73 fb 6f c5 e5 fc 58 b2 70 3e fe 9b 0f e8 ee 2b e9 df d8 9e 41 27 c2 4b 98 ff 00 b9 a8 cc 3f 35 43 5b 27 6a 77 2a 7b d8 e8 7e 3d fc 29 f0 7d cf c2 4f 10 1d 2b 46 b5 b1 b9 b1 80 dd 45 24 10 a4 6c 1a 1e 71 95 00 e0 8c 83 5f 98 9f 07 b5 d9 fc 3b f1 33 c3 9a ac 0e 54 c5 7d 0a b6 3b ab b6 c6 1f 91 af d9 ff 00 8a 30 09 fe 1c f8 9e 3f ef e9 d7 5f fa 2c d7 e1 af 85 65 f2 3c 4b a4 c8 38 29 77 01 fc a4 15 a5
                                                                                                                                          Data Ascii: UvS'B8N%l`p)On`yj1VSW|[xaX6mrW;Et<QI-N5Ab$^soXp>+A'K?5C['jw*{~=)}O+FE$lq_;3T};0?_,e<K8)w
                                                                                                                                          2024-11-22 21:09:41 UTC16384INData Raw: 67 ef 85 5a 62 b0 fb 42 6a 3a dc 92 a8 ea bb a4 87 1b be a0 57 ee 6f 81 3e 23 c7 ab fe d3 fe 19 f0 4e 9b a5 99 ad 34 ef 03 28 fe d2 da c2 37 66 68 98 88 db 18 65 05 36 e4 1c 67 3e 95 f3 f8 a9 ca 95 35 18 3f e6 f2 ea 7a b4 62 a7 36 e4 bb 7e 46 f6 81 fb 1e 7e c8 17 2c eb a4 78 23 4f ba 92 10 37 a4 8d 33 3a 67 a6 e5 76 04 7e 22 bf 16 3f 6b 4f 00 78 37 c2 3f b6 2b f8 27 c2 3a 45 be 97 a2 a5 ce 94 82 d2 15 c4 43 cd 11 97 1b 7f da cf 35 fd 33 dd 5d db 59 db bd ed c8 c6 c5 f9 b0 3e 63 ce 30 3b 92 49 e0 57 f3 93 fb 5c 32 df 7f c1 40 24 89 7a 36 ab a3 27 3c 7f 0c 35 86 4d 5e 72 a9 2b c9 ec cd 31 b4 97 22 b2 ea 8f dd eb 5f 81 ff 00 06 ed e3 89 62 f0 3e 8a 85 00 2b 8b 08 38 23 fe 03 5f cc b7 ed 0b a5 d8 c5 fb 4e f8 de cf 4e 86 3b 5b 58 35 e9 52 38 62 40 88 a0 4a 06
                                                                                                                                          Data Ascii: gZbBj:Wo>#N4(7fhe6g>5?zb6~F~,x#O73:gv~"?kOx7?+':EC53]Y>c0;IW\2@$z6'<5M^r+1"_b>+8#_NN;[X5R8b@J
                                                                                                                                          2024-11-22 21:09:41 UTC16384INData Raw: 9b 84 98 85 8d 46 72 77 31 fb dd 7b 0e d4 9c 6e 35 64 69 46 7e cf 14 4c 14 05 25 8e ee 0b 71 fc bf ad 52 5c 86 dd e6 96 6c fc b8 fe e8 ed 56 16 e0 3c 47 e5 dc db 88 00 8c 8c 11 8f cf bd 52 33 06 94 48 84 6e 4c e7 1d c0 ed 8a 84 b5 29 c9 17 80 45 0c 1d 58 c9 ce 7a 60 e7 a6 0f b5 4a 91 c6 26 fd e7 26 3e 00 27 a0 ec 3f 2a 6a 4f 24 69 e6 34 9e 60 e7 0a c7 1b 4b 77 c0 a2 2b b6 9e 62 55 46 fc 71 83 82 c0 ff 00 78 d6 6e e6 8a c4 f2 19 c9 8d 83 86 85 06 71 ee 4f 41 50 c2 10 0d c8 84 ee 6e 57 18 20 f7 ce 7a 72 69 1e 39 43 b4 a8 99 66 62 4a e7 a7 73 c7 4a a9 34 ef 89 3c 8e a4 93 c1 fb b8 ee 47 ad 34 b4 b0 a4 c9 25 96 43 21 72 32 71 b4 86 e9 f4 14 d9 71 b8 b1 2a 50 02 84 63 ef 64 60 1f 60 2a 32 65 16 fb 83 28 93 27 01 71 cf 72 4e 3b d0 cc 6e 67 8f cc 19 6c 0d db 3a
                                                                                                                                          Data Ascii: Frw1{n5diF~L%qR\lV<GR3HnL)EXz`J&&>'?*jO$i4`Kw+bUFqxnqOAPnW zri9CfbJsJ4<G4%C!r2qq*Pcd``*2e('qrN;ngl:
                                                                                                                                          2024-11-22 21:09:41 UTC16384INData Raw: d9 4e 36 b9 38 cf e0 2b 28 4c 59 b9 7e 49 c1 61 ea 7a ff 00 3a a8 92 16 6d b9 c6 e3 e9 9e d4 ac a4 3f 96 f8 1e 58 50 7d 73 47 22 41 cd 7d 0b 92 5b b4 4d bb 21 9b 01 b8 e4 81 da 9d 12 4d 33 20 c8 75 20 f6 e8 0f a9 e9 da aa 4f 7e 14 10 06 dd e3 6f cb fd da 6c 37 31 6e 91 5d b2 ad ee 41 1c 52 b4 92 b8 b4 36 63 b4 2d 38 b6 b6 78 d1 89 c1 92 47 21 54 f7 c9 e9 da ab cb 2a 46 0a 49 cb 3a 82 54 60 f4 1c 7d 0d 55 57 9c c2 cc 24 1e 56 41 eb 87 e7 d0 75 c7 ad 02 45 33 00 17 2a 10 85 27 d7 fc f0 29 38 be a3 b9 75 5d 49 de 4e ed b8 20 11 d5 98 77 07 e9 55 c3 65 4a 02 0b 39 cf 4c e3 8a ae ac eb 39 95 32 46 7f 1e 7b 1f ca 9e ff 00 bc 78 d2 11 b0 67 3c 72 4b 76 04 1a 56 48 64 cf 12 88 63 8a 54 6f 94 16 3d be f7 20 fe 02 ac 44 73 94 0c 15 97 80 7b f1 ed de 98 f2 18 9b 7c
                                                                                                                                          Data Ascii: N68+(LY~Iaz:m?XP}sG"A}[M!M3 u O~ol71n]AR6c-8xG!T*FI:T`}UW$VAuE3*')8u]IN wUeJ9L92F{xg<rKvVHdcTo= Ds{|
                                                                                                                                          2024-11-22 21:09:41 UTC5058INData Raw: b6 af 77 61 73 2b 2d a0 68 94 2c 62 34 27 7e 0f 19 c9 c0 f5 c9 ae 29 cf 54 9a 3a 23 0d 37 28 dc 3e 51 1b 2a 0a 81 f2 00 72 17 8c 75 ef 8e 73 51 6a 2d e6 cb 0c ff 00 2b 99 d8 af 24 7a e0 64 1f d6 a0 b8 85 e2 83 64 a4 96 57 2b c7 a7 43 9f fe b5 32 1f 26 1b 88 8c 8d bc 02 03 29 e9 cd 52 d3 52 9b 64 9e 44 09 23 c9 32 96 ce 40 c0 ec 4e 30 33 df 83 53 dd 79 96 f1 ad 9c 90 04 90 65 81 cf cd c8 19 04 7f 53 49 25 d4 2b e6 c9 1a f9 49 28 64 00 80 48 c3 02 b8 f4 e9 54 4b 18 d3 70 50 01 51 93 d3 bf 20 9f c2 9a bb d5 89 e9 b3 20 91 7c 95 c4 b8 c8 c9 fe 98 f4 a8 3f 77 82 0c 8a c8 47 d7 f0 f5 cd 5f bc be 9f 51 8a 23 3e c4 8e 1c a8 2a 31 93 d7 24 55 7b 68 2d 64 05 fa 85 c8 e9 8c 9a d2 37 b6 a6 73 f2 2e 49 70 43 42 e8 a5 17 ae 30 36 f0 3b 71 eb 55 e4 95 7c c9 6e 3a 3c 99
                                                                                                                                          Data Ascii: was+-h,b4'~)T:#7(>Q*rusQj-+$zddW+C2&)RRdD#2@N03SyeSI%+I(dHTKpPQ |?wG_Q#>*1$U{h-d7s.IpCB06;qU|n:<


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          68192.168.2.649788136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:40 UTC1184OUTGET /slb-online-services-terms-and-conditions HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:41 UTC4161INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: private
                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                          Expires: -1
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                          Set-Cookie: logged_in=false; path=/; secure; HttpOnly
                                                                                                                                          Content-Security-Policy: default-src 'self' *.slb.com *.nexttraining.net *.brightcovecdn.com https://www.google-analytics.com/ https://www.googleadservices.com/ https://sjs.bizographics.com/ https://*.g.doubleclick.net/ https://px.ads.linkedin.com/ https://www.facebook.com/ https://www.gstatic.com/ https://*.bootstrapcdn.com/ https://code.jquery.com/ https://cdnjs.cloudflare.com/ https://*.brightcove.net/ https://vjs.zencdn.net/ https://edge.api.brightcove.com/ https://manifest.prod.boltdns.net/ https://*.brightcove.com/ https://*.prod.boltdns.net/ https://www.googletagmanager.com/ https://w.soundcloud.com/ data:;script-src 'self' 'unsafe-inline' *.slb.com *.nexttraining.net https://ajax.googleapis.com/ https://www.google-analytics.com/ https://www.clarity.ms/ https://tag.demandbase.com/ https://secure.perk0mean.com/ https://cookie-cdn.cookiepro.com/ https://www.googleadservices.com/ https://www.googletagmanager.com/ https://whatfix.com https://videos.whatfix.com/ https://eu.whatfix.com/ https://eucdn.whatfix [TRUNCATED]
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:40 GMT
                                                                                                                                          Content-Length: 942028
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:41 UTC12223INData Raw: 0d 0a 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 66 6f 6e 74 73 2d 6c 6f 61 64 65 64 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 4c 42 20 4f 6e 6c 69 6e 65 20 53 65 72 76 69 63 65 73 20 54 65 72 6d 73 20 61 6e 64 20 43 6f 6e 64 69 74 69 6f 6e 73 20 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22
                                                                                                                                          Data Ascii: <!doctype html><html lang="en" class="fonts-loaded"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <title>SLB Online Services Terms and Conditions </title> <meta name="description" content="
                                                                                                                                          2024-11-22 21:09:41 UTC19INData Raw: 22 6a 73 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 73 74 20 68
                                                                                                                                          Data Ascii: "js-dropdown-list h


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          69192.168.2.649790136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:41 UTC657OUTGET /Scripts/V2/Cookie.min.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:41 UTC1056INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Thu, 20 May 2021 09:33:02 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "09be5205b4dd71:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:40 GMT
                                                                                                                                          Content-Length: 807
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:41 UTC807INData Raw: 66 75 6e 63 74 69 6f 6e 20 53 65 74 43 6f 6f 6b 69 65 28 29 20 7b 20 72 65 74 75 72 6e 20 24 28 22 2e 65 75 43 6f 6f 6b 69 65 22 29 2e 68 69 64 65 28 29 2c 20 24 28 22 2e 6d 61 69 6e 48 65 61 64 65 72 22 29 2e 63 73 73 28 22 74 6f 70 22 2c 20 22 30 22 29 2c 20 24 28 22 2e 6d 69 64 64 6c 65 53 65 63 74 69 6f 6e 22 29 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 2c 20 22 31 32 38 70 78 22 29 2c 20 24 28 22 62 6f 64 79 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 6f 6f 6b 69 65 2d 76 69 73 69 62 6c 65 22 29 2c 20 22 22 20 3d 3d 20 67 65 74 43 6f 6f 6b 69 65 28 22 48 69 64 65 20 43 6f 6f 6b 69 65 22 29 20 26 26 20 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 48 69 64 65 20 43 6f 6f 6b 69 65 3d 74 72 75 65 3b 22 2c 20 73 65 74 43
                                                                                                                                          Data Ascii: function SetCookie() { return $(".euCookie").hide(), $(".mainHeader").css("top", "0"), $(".middleSection").css("padding-top", "128px"), $("body").removeClass("cookie-visible"), "" == getCookie("Hide Cookie") && (document.cookie = "Hide Cookie=true;", setC


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          70192.168.2.64978913.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:41 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:41 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 419
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                          ETag: "0x8DC582B9748630E"
                                                                                                                                          x-ms-request-id: ca5e5154-001e-0014-4e4e-3c5151000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210941Z-15b8b599d88phfhnhC1TEBr51n0000000240000000008m2u
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          71192.168.2.649796136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:41 UTC667OUTGET /images/logo/SLB_Logo_white_svg.svg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:42 UTC1039INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Tue, 18 Oct 2022 13:45:30 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0f9f5e2f7e2d81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:41 GMT
                                                                                                                                          Content-Length: 1336
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:42 UTC1336INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 36 2e 35 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 6f 67 6f 73 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Logos" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          72192.168.2.649798136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:41 UTC1112OUTGET /Scripts/V2/SessionTimeout.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:42 UTC1058INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 19 Feb 2024 14:02:09 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "7cdde93a3c63da1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:41 GMT
                                                                                                                                          Content-Length: 3595
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:42 UTC3595INData Raw: ef bb bf 76 61 72 20 73 65 73 73 5f 70 6f 6c 6c 49 6e 74 65 72 76 61 6c 20 3d 20 36 30 30 30 30 3b 0d 0a 76 61 72 20 73 65 73 73 5f 77 61 72 6e 69 6e 67 4d 69 6e 75 74 65 73 20 3d 20 73 65 73 73 69 6f 6e 5f 77 61 72 6e 69 6e 67 4d 69 6e 75 74 65 73 3b 0d 0a 76 61 72 20 73 65 73 73 5f 65 78 70 69 72 61 74 69 6f 6e 4d 69 6e 75 74 65 73 20 3d 20 73 65 73 73 69 6f 6e 5f 65 78 70 69 72 61 74 69 6f 6e 4d 69 6e 75 74 65 73 3b 0d 0a 76 61 72 20 73 65 73 73 5f 69 6e 74 65 72 76 61 6c 49 44 3b 0d 0a 76 61 72 20 73 65 73 73 5f 6c 61 73 74 41 63 74 69 76 69 74 79 3b 0d 0a 76 61 72 20 74 69 6d 65 72 5f 63 6f 6f 6b 69 65 20 3d 20 22 74 69 6d 65 72 43 6f 6f 6b 69 65 22 3b 0d 0a 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29
                                                                                                                                          Data Ascii: var sess_pollInterval = 60000;var sess_warningMinutes = session_warningMinutes;var sess_expirationMinutes = session_expirationMinutes;var sess_intervalID;var sess_lastActivity;var timer_cookie = "timerCookie";$(document).ready(function ()


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          73192.168.2.649799136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:41 UTC674OUTGET /images/V3header/about-who-we-are-card.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:42 UTC1044INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Wed, 09 Aug 2023 07:10:26 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0dd229290cad91:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:41 GMT
                                                                                                                                          Content-Length: 66048
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:42 UTC15340INData Raw: ff d8 ff e1 00 32 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 0d 00 00 00 1a 00 00 00 00 00 00 00 4c 45 45 5f 4d 41 57 44 53 4c 45 59 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 0a 00 00 ff e1 04 00 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 64 61 34 61 37 65 35 65 66 2c 20 32 30 32 32 2f 31 31 2f 32 32 2d 31
                                                                                                                                          Data Ascii: 2ExifII*LEE_MAWDSLEYDuckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-1
                                                                                                                                          2024-11-22 21:09:42 UTC19INData Raw: 04 42 b0 59 b9 f2 4b f2 94 46 9e eb f7 25 f9 4a 70 2b 64
                                                                                                                                          Data Ascii: BYKF%Jp+d
                                                                                                                                          2024-11-22 21:09:42 UTC16384INData Raw: e1 38 d3 dd f9 25 f9 4a 61 66 e0 c6 12 fc a5 6a 58 98 a4 64 08 56 4a dc c7 c2 7a 8a 51 09 1f 84 9e 85 73 11 5b 2d 36 e4 e1 d5 06 12 1f 09 ea 2a cb 2f 83 15 63 3b 4e 16 81 b9 5b 1a 85 58 7d c5 5a 3b 21 ba 55 70 b1 4d f9 51 63 25 5f 7e 4e 56 73 55 2b b6 93 10 1d 42 86 0a 6c 59 6d 30 4d 19 0c 0e 09 1d 45 51 69 86 ea 85 59 8a 31 96 c4 c5 6b a8 a4 62 ac 55 ca 85 d3 02 b3 14 a7 14 c0 d1 09 25 75 9e 8a ac cb 2d 14 05 d4 ba 1e a9 e1 16 a9 5c b9 f2 c7 66 b8 c2 c8 47 69 52 53 dc 81 96 c0 80 0b b7 d9 84 01 cb 95 74 42 46 4f 13 45 61 44 b6 d4 8f 93 0c 37 23 8a 68 c1 5e a8 6a b3 43 02 ae 84 32 00 65 de 55 44 f8 55 15 de 13 01 12 73 48 d1 56 6b 44 63 b6 45 82 aa 77 63 80 54 5d bf 9c b0 a0 54 d7 00 99 26 bd eb 50 bc 22 a4 b5 0e b2 98 10 98 29 96 bc 61 8c 89 44 07 40 6e
                                                                                                                                          Data Ascii: 8%JafjXdVJzQs[-6*/c;N[X}Z;!UpMQc%_~NVsU+BlYm0MEQiY1kbU%u-\fGiRStBFOEaD7#h^jC2eUDUsHVkDcEwcT]T&P")aD@n
                                                                                                                                          2024-11-22 21:09:42 UTC16384INData Raw: 7d 04 bf d6 8f a5 56 58 af 69 e5 64 65 96 58 91 5c d1 b5 9b d1 b1 50 2e 5c 7c c6 51 24 ff 00 f4 8f fc ab aa 34 52 18 5e 87 51 47 e8 e5 fe bc 7a 8a 0c 76 ef b3 09 1c 70 3e 19 ff 00 95 25 c1 30 73 5a 94 43 6f b5 81 fc b8 6f f4 2d ff 00 47 2f f5 e3 f9 4a a6 e5 bf 0e 59 4d e8 fe 52 a6 1a ce 56 68 75 6c d0 b9 59 37 68 42 25 b9 c5 3d 0b a5 28 da 98 cf 6e 32 7e 23 d0 b9 30 19 8e 5f 1c 0f e0 2a ef a5 32 ff 00 f9 23 f2 a6 12 dc b5 9b 11 21 ec 89 02 36 64 14 e0 ab 17 67 69 c5 d0 4b 72 dc a8 fa 43 ff 00 fd 11 fc bf 6a b2 d6 9a 00 fe ad f0 62 d8 40 65 3d 6a 8e 17 9a 59 b1 6a 22 1a 59 48 e6 26 52 8c 99 86 e5 7e 9f 5b e0 d9 8d 91 0e dc 23 52 e2 9c 6a b7 0f 28 d1 f8 a6 72 ba 4c 36 46 99 9f 89 dc 93 fa 36 94 cc 93 7c e4 25 c8 61 9b ad 56 7e cc b6 23 a4 9c 0c 75 02 e4 2e
                                                                                                                                          Data Ascii: }VXideX\P.\|Q$4R^QGzvp>%0sZCoo-G/JYMRVhulY7hB%=(n2~#0_*2#!6dgiKrCjb@e=jYj"YH&R~[#Rj(rL6F6|%aV~#u.
                                                                                                                                          2024-11-22 21:09:42 UTC16384INData Raw: 49 fc a7 fd b8 a4 f0 6d 7c b1 ea 9a 3e 0d bf 96 3d 53 40 72 4f e5 3f ed c5 1c 93 dc 7f 24 52 f8 70 1b 23 d5 35 32 c3 74 7a a4 81 b2 dc d8 e3 f8 22 84 73 cc 66 06 44 6f cb 15 32 47 74 7f 2c 92 9b 71 77 ec f3 64 92 02 2d 4c 13 2e d3 9d ad 14 72 dc df 2f cb 04 b9 23 ba 3f ed c9 09 46 2c e2 31 27 76 49 20 7c 97 37 cb aa 08 18 dc df 2e a8 29 e1 c7 74 7f db 92 19 22 ec d1 7f fe d9 41 32 4f 7c ba a0 86 49 ef 97 f2 29 92 3b 87 fb 45 4c 83 70 ff 00 68 a0 19 27 be 5f ca 94 c2 5b e5 d7 14 d9 06 e1 fe d2 06 1c 07 fb 48 14 c0 8d b2 fc d1 4d a7 83 dc 62 0c a9 f3 32 53 1e 1f f8 d3 58 0f 71 9a 26 9f 17 65 12 ba 9a 6f 37 bd a6 19 09 cd 11 80 96 3d 6b 4f f5 fb 20 81 2b 03 31 fc 2b 8c d5 22 9b 13 69 23 19 eb 2c c6 6c 01 98 c5 56 5e 84 eb 75 d7 7b 36 2c 44 0d f2 9d 3a 95 d6
                                                                                                                                          Data Ascii: Im|>=S@rO?$Rp#52tz"sfDo2Gt,qwd-L.r/#?F,1'vI |7.)t"A2O|I);ELph'_[HMb2SXq&eo7=kO +1+"i#,lV^u{6,D:
                                                                                                                                          2024-11-22 21:09:42 UTC1537INData Raw: 48 57 97 b3 da 82 dc cf 8f 2e a4 45 70 3e d5 56 73 81 f4 a3 9b 61 1c ba 50 5d 12 76 55 13 41 da 0c aa 0c 76 f2 e5 cc a3 91 cd cb 96 28 1d 11 29 0d aa b1 30 31 14 df ca 8a 3e d0 50 5c 2e 9c 13 78 a5 67 cf 21 88 43 38 3c 0a 0d 02 f1 08 8b cb 3b bf 14 4c e9 b5 06 9f 14 23 e2 c7 82 c6 24 0d 42 2e 80 d7 99 1c ca 1c 76 29 d4 82 67 03 99 4c c8 75 7b 51 3d 1e d4 01 d1 33 6e 5c bd 48 1c 36 7f 0f b5 27 57 42 06 37 1e 89 7c 4e 41 2c ba 3d 89 8f 42 01 99 eb 87 2e 5b 52 e6 18 d5 1d bb 3a 71 40 6d c3 da 80 19 b6 14 41 f7 f2 e5 cc 8e cd 9d 18 a5 d9 b3 a3 da 82 3a 39 8f f8 72 f6 a2 70 d9 d1 82 12 d9 87 fc 28 17 9b 97 2e 74 39 72 d9 eb 4e 71 d9 d3 87 42 53 de d9 fc 5e c4 0a e3 97 26 f4 28 4e fa 72 e5 80 4f b7 67 b5 08 e0 70 e8 ef 20 4f 5f 2e 9f 52 9c 39 75 0a f5 94 f0 c0
                                                                                                                                          Data Ascii: HW.Ep>VsaP]vUAv()01>P\.xg!C8<;L#$B.v)gLu{Q=3n\H6'WB7|NA,=B.[R:q@mA:9rp(.t9rNqBS^&(NrOgp O_.R9u


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          74192.168.2.649797136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:41 UTC669OUTGET /Scripts/V2/LogoutFeedbackForm.min.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:42 UTC1058INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 29 Aug 2022 07:17:49 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "5982b57177bbd81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:41 GMT
                                                                                                                                          Content-Length: 4777
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:42 UTC4777INData Raw: 66 75 6e 63 74 69 6f 6e 20 4c 6f 67 6f 75 74 46 65 65 64 62 61 63 6b 46 6f 72 6d 53 75 62 6d 69 74 28 61 2c 62 29 7b 62 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 62 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3a 62 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 2c 62 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 3f 62 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3a 62 2e 63 61 6e 63 65 6c 42 75 62 62 6c 65 3d 21 30 3b 76 61 72 20 65 3d 24 28 61 29 2e 66 69 6e 64 28 22 23 74 65 78 74 43 6f 6d 6d 65 6e 74 22 29 2e 76 61 6c 28 29 2c 66 3d 24 28 61 29 2e 66 69 6e 64 28 22 23 74 65 78 74 45 6d 61 69 6c 41 64 64 72 65 73 73 22 29 2e 76 61 6c 28 29 3b 69 66 28 65 29 7b 76 61 72 20 67 3d 24 28 61 29 2e 66 69 6e 64 28 22 23 74 65 78 74 43 6f
                                                                                                                                          Data Ascii: function LogoutFeedbackFormSubmit(a,b){b.preventDefault?b.preventDefault():b.returnValue=!1,b.stopPropagation?b.stopPropagation():b.cancelBubble=!0;var e=$(a).find("#textComment").val(),f=$(a).find("#textEmailAddress").val();if(e){var g=$(a).find("#textCo


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          75192.168.2.649800136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:41 UTC1109OUTGET /Scripts/V2/Premium.min.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:42 UTC1057INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Fri, 16 Sep 2022 09:48:48 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "7f24885b1c9d81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:41 GMT
                                                                                                                                          Content-Length: 4994
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:42 UTC4994INData Raw: 66 75 6e 63 74 69 6f 6e 20 70 6f 73 74 46 6f 72 6d 50 72 65 6d 69 75 6d 28 65 2c 74 2c 61 29 7b 69 66 28 74 29 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 70 72 65 6d 69 75 6d 22 29 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 2c 6d 3d 7b 43 6f 6e 74 65 6e 74 54 69 74 6c 65 3a 24 28 22 23 68 64 6e 74 69 74 6c 65 22 29 2e 76 61 6c 28 29 2c 43 6f 6e 74 65 6e 74 55 72 6c 3a 69 7d 3b 65 6c 73 65 7b 69 66 28 24 28 22 23 74 78 74 50 72 65 6d 69 75 6d 46 69 72 73 74 4e 61 6d 65 22 29 2e 6c 65 6e 67 74 68 29 76 61 72 20 72 3d 24 28 22 23 74 78 74 50 72 65 6d 69 75 6d 46 69 72 73 74 4e 61 6d 65 22 29 2e 76 61 6c 28 29 3b 69 66 28 24 28 22 23 74 78 74 50 72 65 6d 69
                                                                                                                                          Data Ascii: function postFormPremium(e,t,a){if(t)var i=document.getElementsByClassName("premium")[0].getAttribute("href"),m={ContentTitle:$("#hdntitle").val(),ContentUrl:i};else{if($("#txtPremiumFirstName").length)var r=$("#txtPremiumFirstName").val();if($("#txtPremi


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          76192.168.2.64979213.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:41 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:42 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 404
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                          ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                          x-ms-request-id: f19b5380-801e-0015-2749-3cf97f000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210942Z-15b8b599d88g5tp8hC1TEByx6w000000021g000000001vst
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:42 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          77192.168.2.64979113.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:41 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:42 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 472
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                          ETag: "0x8DC582B9DACDF62"
                                                                                                                                          x-ms-request-id: 2b92647c-c01e-00a2-646f-3b2327000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210942Z-174c587ffdfcb7qhhC1TEB3x7000000001y000000000te31
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:42 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          78192.168.2.64979513.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:41 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:42 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 428
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                          ETag: "0x8DC582BAC4F34CA"
                                                                                                                                          x-ms-request-id: c49e358a-d01e-008e-6463-3b387a000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210942Z-178bfbc474bgvl54hC1NYCsfuw00000003cg00000000t618
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:42 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          79192.168.2.64979413.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:41 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:42 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 468
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                          ETag: "0x8DC582B9C8E04C8"
                                                                                                                                          x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210942Z-174c587ffdfx984chC1TEB676g00000001v000000000tmfu
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:42 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          80192.168.2.649801136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:42 UTC1129OUTGET /Content/V2/Subscription.min.css HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:42 UTC1044INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: text/css
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Thu, 08 Feb 2024 06:11:10 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "a96b349c555ada1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:41 GMT
                                                                                                                                          Content-Length: 1698
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:42 UTC1698INData Raw: ef bb bf 23 62 74 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 53 75 62 6d 69 74 7b 63 6f 6c 6f 72 3a 23 30 37 61 63 66 66 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 30 37 61 63 66 66 7d 23 62 74 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 53 75 62 6d 69 74 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 37 61 63 66 66 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 73 70 61 6e 57 69 64 74 68 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 30 70 78 7d 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 46 6f 72 6d 50 6f 70 75 70 20 2e 66 6f 72 6d 2d 66 69 65 6c 64 20 69 6e 70 75 74 2e 65 72 72 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 65 64 7d 2e 73 75 62 73 63 72 69 70 74 69
                                                                                                                                          Data Ascii: #btnSubscriptionSubmit{color:#07acff;border:2px solid #07acff}#btnSubscriptionSubmit:hover{background-color:#07acff;color:#fff}.spanWidth{padding-left:200px;padding-right:200px}.subscriptionFormPopup .form-field input.error{border-color:red}.subscripti


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          81192.168.2.649802136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:42 UTC679OUTGET /images/V3header/insights-landing-page-card.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:43 UTC1044INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Wed, 09 Aug 2023 07:10:26 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0dd229290cad91:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:41 GMT
                                                                                                                                          Content-Length: 66932
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:43 UTC15340INData Raw: ff d8 ff e1 00 32 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 0d 00 00 00 1a 00 00 00 00 00 00 00 4c 45 45 5f 4d 41 57 44 53 4c 45 59 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 0a 00 00 ff e1 04 62 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 64 61 34 61 37 65 35 65 66 2c 20 32 30 32 32 2f 31 31 2f 32 32 2d 31
                                                                                                                                          Data Ascii: 2ExifII*LEE_MAWDSLEYDuckybhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-1
                                                                                                                                          2024-11-22 21:09:43 UTC19INData Raw: 02 2e a2 28 9d bc 59 3c b4 be c6 42 ca f3 17 c2 0e e3 85
                                                                                                                                          Data Ascii: .(Y<B
                                                                                                                                          2024-11-22 21:09:43 UTC16384INData Raw: b8 e7 2f 2f d2 3d 8c de a7 a8 ff 00 5b b0 e1 b7 95 d7 9c dd 17 74 7f 79 db 2b b3 66 3b 7b 71 b5 1c a0 b4 96 1c 56 72 e4 ea 4a 14 01 e3 3a f6 cd 6d f7 14 b6 a9 09 ad 69 77 e6 7b 43 0f 53 e9 eb 7d 6b 4a fd 48 e3 07 db cb c4 aa 5a 1f a0 ac a5 7a 9e 2e dc 68 92 3a dd 3b a7 c7 72 bd eb de 9a f9 63 cc e5 de 84 a0 dd b6 9a 92 c1 ae 35 e4 76 77 17 de d7 6f 1b 30 c2 6e 90 5d 9c ce ab b7 8a d7 73 96 89 4b b5 b6 2f dd f5 0b 5b 48 e8 b4 93 6b 0f e1 5f 79 c0 9f 55 bd ab 53 bb 29 3e 51 4b 4f d2 55 3a 5d 75 9b a5 b8 bd 29 2f c4 c4 ee c2 38 28 d1 77 54 9e 35 58 9f dc ae 56 79 87 fa 1e ab a0 f5 38 ee a2 ed 3c 24 bc c9 7d 67 6c f1 dd 0a 56 23 ba 8d c4 d2 8d 1f a9 e4 f9 9e ca 87 3f 62 86 6f 47 28 42 24 23 33 41 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 06 04 2e 5c 50 c1
                                                                                                                                          Data Ascii: //=[ty+f;{qVrJ:miw{CS}kJHZz.h:;rc5vwo0n]sK/[Hk_yUS)>QKOU:]u)/8(wT5XVy8<$}glV#?boG(B$#3A.\P
                                                                                                                                          2024-11-22 21:09:43 UTC16384INData Raw: 2a 8a a3 01 81 1a 85 40 43 15 45 51 6a 18 89 54 55 23 a8 5a 82 02 49 d4 55 21 a8 8b 9a 1c 0a 4b 2a 15 29 77 50 7b c8 70 29 47 9a 73 c4 3d c2 b7 98 1b 99 c1 67 ba 1e e9 55 05 a4 20 70 8b d5 d2 6a f3 32 d1 a1 a6 10 10 6b f7 99 25 78 c8 98 ea 28 16 4d 7e f0 fd d4 cc 95 1d 42 02 59 af 5a 0d 48 ca 98 f5 72 14 04 9a 70 0d 3c 4c f5 61 56 10 12 5d a5 a0 4d a6 54 a5 21 eb 90 40 a4 b1 cd a1 ab ce 85 5a d8 6b 14 0e 4b 7e 62 48 1e f2 4b 22 9d 48 8e a4 1c 50 72 66 d8 75 16 b3 2f 87 51 39 38 0d 50 4e 88 ae 6c ed 47 7e 8b e3 bd 83 3c f6 41 56 4f d6 8a fb 19 e9 d6 ea db e2 58 ae c6 59 33 ca 6b 92 e2 0a f4 d7 16 2f a8 a5 db e8 7a f5 79 ac 98 e3 b8 51 3c 92 dd 5c 5c 49 ad fd c5 9b 27 e9 1f da 7a d8 ee 97 06 29 ca be 6b 4e 92 e5 cc f2 cb 7f 32 c5 d4 e7 12 7e 96 3f b5 1e 85
                                                                                                                                          Data Ascii: *@CEQjTU#ZIU!K*)wP{p)Gs=gU pj2k%x(M~BYZHrp<LaV]MT!@ZkK~bHK"HPrfu/Q98PNlG~<AVOXY3k/zyQ<\\I'z)kN2~?
                                                                                                                                          2024-11-22 21:09:43 UTC16384INData Raw: d8 9b 2e ef a9 6d ce b9 35 4e fe 1f 0c cc 76 f7 f3 b7 0f 53 a9 a2 ad 9a 21 dd 27 90 de 6c b6 10 4d ce 2a 13 e1 0b 52 6d 28 f6 b7 9b ee 3c f4 a3 18 25 47 5a d4 bd ee a4 ee fb 9c 6b e0 5b 77 60 ef bd 76 5c 54 5f e1 6e 94 7c 50 44 65 65 96 9e 72 73 f5 26 f0 24 a4 6b 87 49 bd 8e 31 ad 30 f3 71 2b 7d 3b 72 bf 0d 7b 9a 1a b3 dc 78 21 19 42 4b 4d c5 5f e2 59 a2 bb 96 67 6f 18 f9 a2 f2 68 b1 ec 37 2b fe db 08 d9 dc d9 c5 42 4b c0 4e 1f a7 a8 44 68 ff 00 43 3e a9 ac 28 c7 ef 4a 38 3c 0e 8d 9d c4 e2 e9 72 dc be 0c e8 ec ee ed 6f 5e 8f cc c6 b1 8c 65 37 ab 85 32 f8 f2 21 f2 5b c8 e5 3d 51 c4 db 46 fe ea 5a 6c c5 ce 5c 91 aa ee c3 7b 69 6a 9d b6 93 ee 3d 85 a9 aa b9 d1 41 c9 29 34 a2 b0 5c 11 9e 5b 87 39 a6 e4 a9 1c 93 8f 17 c4 15 ac c4 f8 9e 52 56 ef ed bc f7 15 1b
                                                                                                                                          Data Ascii: .m5NvS!'lM*Rm(<%GZk[w`v\T_n|PDeers&$kI10q+};r{x!BKM_Ygoh7+BKNDhC>(J8<ro^e72![=QFZl\{ij=A)4\[9RV
                                                                                                                                          2024-11-22 21:09:43 UTC2421INData Raw: 4b b8 6b 24 d9 42 29 96 94 3a c7 e8 22 d5 55 05 ed f6 f0 22 32 69 b1 0b ae 92 78 53 b0 86 a2 57 97 9f 0c bb 48 ab 72 79 22 8d 54 40 66 85 aa 90 92 e7 41 a6 e3 55 cc ad e5 41 5b 46 34 8e 9f fa fb d1 bc 8c b0 c2 32 cf b8 f6 4e 71 93 71 95 f7 24 e3 26 d2 49 2c be a3 c1 f4 fb 8a dd d5 37 92 52 fa 8e a2 dd 49 a7 0b 76 e9 55 da 72 ba 4e 83 b5 d2 d4 e2 38 aa 36 4d fa 68 41 27 a5 ba 70 1a c6 8b b8 7d 99 b5 4d ba dc 2b fb 16 52 a1 a4 6d 3c c4 d5 31 3a a4 e5 20 d2 07 e9 07 86 40 fd 22 4f 52 88 db a0 ee 62 93 e1 56 42 0f 12 59 c7 3e 26 73 82 9e a3 b3 98 c8 5a c1 96 35 81 a5 1e 09 7a 88 51 cb c4 60 b8 a2 9e a8 06 34 da c8 40 50 86 dd 5d 41 88 00 06 00 00 00 00 00 02 18 80 00 60 20 00 18 97 17 e0 09 39 60 82 bc 85 b8 12 45 57 9e 48 9d 48 35 a9 6a 97 81 97 6b 8a c7 91
                                                                                                                                          Data Ascii: Kk$B):"U"2ixSWHry"T@fAUA[F42Nqq$&I,7RIvUrN86MhA'p}M+Rm<1: @"ORbVBY>&sZ5zQ`4@P]A` 9`EWHH5jk


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          82192.168.2.649803136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:42 UTC677OUTGET /images/V3header/petrel-software-1130x730.jpg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:43 UTC1045INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Wed, 09 Oct 2024 13:22:07 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "20b9573d4e1adb1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:41 GMT
                                                                                                                                          Content-Length: 75485
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:43 UTC15339INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 1d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 32 2d 63 30 30 30 20 37 39 2e 35 36 36 65 62 63 35 62 34 2c 20 32 30 32 32 2f 30 35 2f 30 39 2d 30 38 3a 32 35 3a 35 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                          Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.566ebc5b4, 2022/05/09-08:25:55 "> <rdf:RDF
                                                                                                                                          2024-11-22 21:09:43 UTC19INData Raw: 68 01 a3 20 32 08 32 01 80 e7 a2 0e f6 ff 00 34 86 07 82
                                                                                                                                          Data Ascii: h 224
                                                                                                                                          2024-11-22 21:09:43 UTC16384INData Raw: 70 d0 47 fd 28 39 36 4c ac b6 c3 95 d1 8f 78 41 f4 99 32 70 fe d9 a0 ad de 16 d3 11 c1 8e 41 e7 86 41 04 a0 20 20 20 20 20 20 20 20 20 84 12 80 80 82 0a 05 50 2a 81 54 10 80 80 80 80 80 80 80 80 80 80 80 83 69 01 01 01 04 55 02 a8 21 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 a8 15 41 08 08 08 08 08 08 14 08 39 77 b6 72 be 79 1e d8 f5 03 91 14 e4 41 ea 63 bc b6 11 47 aa 40 08 6b 41 18 e0 68 83 0c bb de d2 d2 e8 dd 71 de ca 81 ae 38 9e a4 1b c3 21 d0 10 44 a2 b1 bb ab dc 41 41 73 9a 0a 49 f2 fd 6d 41 64 15 3e 36 f5 f6 20 b2 08 1f 98 7e 91 da 50 4f 04 15 66 6f e9 41 74 15 8f f2 d9 d0 3b 10 44 9e 03 d5 da 82 e8 28 7f 31 9d 05 05 d0 54 78 9f d2 3b 02 0b 0c d0 56 3f cb 6f 42 03 f2 1f 50 41 35 41 1f 39 e8 1f 14 16 6f 88 74 84 15 8b f2 db d0 80 fc 87
                                                                                                                                          Data Ascii: pG(96LxA2pAA P*TiU!A9wryAcG@kAhq8!DAAsImAd>6 ~POfoAt;D(1Tx;V?oBPA5A9ot
                                                                                                                                          2024-11-22 21:09:43 UTC16384INData Raw: 86 ba e6 7c 9c d1 10 34 38 8c 5c 83 d1 48 dd 40 34 38 b2 a7 36 e0 70 41 68 d9 4a 35 cf 73 c1 3f 39 05 06 67 03 40 d1 4c 48 c0 53 95 06 29 8b 23 69 2f 20 0a 84 1c 8d da ff 00 70 10 91 b7 c7 e6 49 51 43 51 80 ae 39 f3 20 d5 13 cb 7b 34 70 5e da 99 19 23 83 5c 5e c3 40 0f 1a e4 83 a2 36 2d b1 8f 12 35 af 0e 61 04 51 c6 95 07 0c 10 74 5f 53 a8 f1 41 67 37 ba 7a 33 40 90 00 c3 d0 83 97 bb 6f 51 d8 40 f7 86 87 3d b4 a0 76 03 12 02 0a 33 7f 75 c1 11 3a 32 cd 64 34 3a 33 42 09 28 3a 0f 82 e0 82 1f 3f 98 de 2d 7b 6b 5c 79 50 5b ed 62 67 79 9a 81 19 77 8d 3a c2 0b 9b 78 8e 22 26 97 e1 43 a4 54 63 c1 06 3d d9 8e 66 dd 39 e6 f8 84 1e 5e a3 95 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 a8 08 2e 81 82 05 50 45 50 2a 81 54 0a a0 55 01 01 02 a8 15 41 15
                                                                                                                                          Data Ascii: |48\H@486pAhJ5s?9g@LHS)#i/ pIQCQ9 {4p^#\^@6-5aQt_SAg7z3@oQ@=v3u:2d4:3B(:?-{k\yP[bgyw:x"&CTc=f9^.PEP*TUA
                                                                                                                                          2024-11-22 21:09:43 UTC16384INData Raw: 1b 46 6a 34 d4 05 49 e1 54 1e fe 39 ad 99 0b 5b 09 d6 c6 8d 2c 3c b4 08 32 c2 cb 77 36 ac 00 91 9d 50 4c 82 40 00 88 62 73 02 88 2a c6 dc 07 54 e9 c7 30 50 24 9e 21 51 8d 72 eb 41 66 c9 19 6d 43 86 19 d5 05 1c d8 e6 78 68 7d 28 38 71 3c 88 2c cb 66 30 d4 39 d5 e4 c8 20 c7 e7 4c fa 69 88 90 0d 7d 88 26 49 de d0 09 8c 82 72 15 aa 0c 06 29 65 97 56 92 cd 5f 35 0d 10 5c 3c 31 a4 3a 6d 62 98 0a 7c 50 5d ac b6 76 22 8e 1c b5 41 57 31 ee 71 d0 e0 18 28 33 41 47 46 d6 77 8b aa 79 90 50 cc 72 19 73 9a 94 18 2e a1 65 d4 62 39 1e 43 41 d4 0b 40 cc 20 d1 9b 66 66 9d 50 4a 75 01 52 c7 f1 e8 21 07 34 b2 41 5a b1 c2 99 d4 14 14 a8 3c 50 2a 10 45 50 45 50 2a 82 09 41 1a b9 d0 56 a8 22 a8 33 fd 95 ef 95 e6 f9 0e 31 fe f0 c5 05 1b 6d 76 f1 56 42 f7 0e 5a 14 19 99 b4 ee 4f
                                                                                                                                          Data Ascii: Fj4IT9[,<2w6PL@bs*T0P$!QrAfmCxh}(8q<,f09 Li}&Ir)eV_5\<1:mb|P]v"AW1q(3AGFwyPrs.eb9CA@ ffPJuR!4AZ<P*EPEP*AV"31mvVBZO
                                                                                                                                          2024-11-22 21:09:43 UTC10975INData Raw: cd 3e 21 8f 3a 0d e9 2f 19 a4 86 f1 04 03 c0 20 c2 2f e6 24 33 45 09 c0 10 2a 09 e6 28 2e d7 5f 6a 04 77 4f f1 76 20 c9 24 d7 23 48 a0 2e 23 10 c1 82 04 32 5f 03 42 d0 58 4e 4e 34 20 94 18 a5 ba 95 e1 cc 63 30 38 1a 0a 94 17 86 28 74 13 2c 25 85 b9 b9 c6 a0 d5 05 25 99 84 88 e1 21 8d 39 d7 ba 10 64 8a da e9 95 ac e1 ad e2 06 28 31 f9 17 ef a3 ab a7 88 71 3c 39 50 44 d0 5c 8a 39 f2 b2 47 e5 de c8 0c eb 8a 0a 52 f9 cc 2c 06 33 1e 5a c6 91 5e b4 18 a3 65 be 26 77 3b 57 06 b4 8a 1e b4 16 63 f6 d1 87 96 75 70 ae 28 26 4b b8 0b 7c b1 00 d0 7c 40 60 48 1d 08 32 09 2c d8 c0 f6 c0 5a 0f 17 0e 3d 25 06 9b 9e 64 b9 73 a3 77 96 5e 73 ad 3a 90 5a 58 1f 17 79 f2 b5 ce ca 83 bc 7d e8 30 92 e9 1d a7 cc a3 79 0e 15 ea 08 21 cf 2d 68 0c 78 27 2c 1b 4c 10 63 0f 70 24 e1 52
                                                                                                                                          Data Ascii: >!:/ /$3E*(._jwOv $#H.#2_BXNN4 c08(t,%%!9d(1q<9PD\9GR,3Z^e&w;Wcup(&K||@`H2,Z=%dsw^s:ZXy}0y!-hx',Lcp$R


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          83192.168.2.649805136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:43 UTC1114OUTGET /Scripts/V2/Subscription.min.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:43 UTC1056INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Thu, 04 Aug 2022 13:02:40 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0d8237a2a8d81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:42 GMT
                                                                                                                                          Content-Length: 5129
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:43 UTC5129INData Raw: ef bb bf 66 75 6e 63 74 69 6f 6e 20 70 6f 73 74 46 6f 72 6d 53 75 62 73 63 72 69 70 74 69 6f 6e 28 74 2c 20 69 29 20 7b 20 69 66 20 28 24 28 22 23 74 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 46 69 72 73 74 4e 61 6d 65 22 29 2e 6c 65 6e 67 74 68 29 20 76 61 72 20 73 20 3d 20 24 28 22 23 74 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 46 69 72 73 74 4e 61 6d 65 22 29 2e 76 61 6c 28 29 3b 20 69 66 20 28 24 28 22 23 74 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 4c 61 73 74 4e 61 6d 65 22 29 2e 6c 65 6e 67 74 68 29 20 76 61 72 20 61 20 3d 20 24 28 22 23 74 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 4c 61 73 74 4e 61 6d 65 22 29 2e 76 61 6c 28 29 3b 20 69 66 20 28 24 28 22 23 74 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6d 61 69 6c 22 29 2e 6c 65 6e 67 74 68 29
                                                                                                                                          Data Ascii: function postFormSubscription(t, i) { if ($("#txtSubscriptionFirstName").length) var s = $("#txtSubscriptionFirstName").val(); if ($("#txtSubscriptionLastName").length) var a = $("#txtSubscriptionLastName").val(); if ($("#txtSubscriptionEmail").length)


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          84192.168.2.649804136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:43 UTC1124OUTGET /Scripts/V2/jquery.validate-1.19.3.min.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:43 UTC1058INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Fri, 16 Sep 2022 07:00:40 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "9d27f679ac9d81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:42 GMT
                                                                                                                                          Content-Length: 24195
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:43 UTC15326INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 31 39 2e 33 20 2d 20 31 2f 39 2f 32 30 32 31 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 31 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 20 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64
                                                                                                                                          Data Ascii: /*! jQuery Validation Plugin - v1.19.3 - 1/9/2021 * https://jqueryvalidation.org/ * Copyright (c) 2021 Jrn Zaefferer; Licensed MIT */ !function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeof module&&module.exports?mod
                                                                                                                                          2024-11-22 21:09:43 UTC19INData Raw: 65 29 7d 2c 76 61 6c 69 64 61 74 69 6f 6e 54 61 72 67 65
                                                                                                                                          Data Ascii: e)},validationTarge
                                                                                                                                          2024-11-22 21:09:43 UTC8850INData Raw: 74 46 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 65 63 6b 61 62 6c 65 28 65 29 26 26 28 65 3d 74 68 69 73 2e 66 69 6e 64 42 79 4e 61 6d 65 28 65 2e 6e 61 6d 65 29 29 2c 74 28 65 29 2e 6e 6f 74 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 67 6e 6f 72 65 29 5b 30 5d 7d 2c 63 68 65 63 6b 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 2f 72 61 64 69 6f 7c 63 68 65 63 6b 62 6f 78 2f 69 2e 74 65 73 74 28 74 2e 74 79 70 65 29 7d 2c 66 69 6e 64 42 79 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 74 68 69 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 29 2e 66 69 6e 64 28 22 5b 6e 61 6d 65 3d 27 22 2b 74 68 69 73 2e 65 73 63 61 70 65 43 73 73 4d 65 74 61 28 65 29 2b 22 27
                                                                                                                                          Data Ascii: tFor:function(e){return this.checkable(e)&&(e=this.findByName(e.name)),t(e).not(this.settings.ignore)[0]},checkable:function(t){return/radio|checkbox/i.test(t.type)},findByName:function(e){return t(this.currentForm).find("[name='"+this.escapeCssMeta(e)+"'


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          85192.168.2.649806136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:43 UTC1123OUTGET /Scripts/V2/GoogleAnalyticsCookie.min.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:43 UTC1057INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Thu, 18 Mar 2021 09:29:14 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "051f928d91bd71:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:42 GMT
                                                                                                                                          Content-Length: 2538
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:43 UTC2538INData Raw: ef bb bf 66 75 6e 63 74 69 6f 6e 20 63 72 75 6d 62 6c 65 43 6f 6f 6b 69 65 28 6e 29 7b 66 6f 72 28 76 61 72 20 75 2c 66 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 72 3d 7b 7d 2c 74 3d 30 3b 74 3c 69 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 75 3d 69 5b 74 5d 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 69 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 22 3d 22 29 29 2e 74 72 69 6d 28 29 2c 66 3d 69 5b 74 5d 2e 73 75 62 73 74 72 69 6e 67 28 69 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 22 3d 22 29 2b 31 2c 69 5b 74 5d 2e 6c 65 6e 67 74 68 29 2e 74 72 69 6d 28 29 2c 72 5b 75 5d 3d 66 3b 72 65 74 75 72 6e 20 6e 3f 72 5b 6e 5d 3f 72 5b 6e 5d 3a 6e 75 6c 6c 3a 72 7d 66 75 6e 63 74 69 6f 6e 20 67 61 43 6f 6f 6b 69 65 73 28 29 7b 76 61 72 20 6e
                                                                                                                                          Data Ascii: function crumbleCookie(n){for(var u,f,i=document.cookie.split(";"),r={},t=0;t<i.length;t++)u=i[t].substring(0,i[t].indexOf("=")).trim(),f=i[t].substring(i[t].indexOf("=")+1,i[t].length).trim(),r[u]=f;return n?r[n]?r[n]:null:r}function gaCookies(){var n


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          86192.168.2.649808136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:43 UTC1111OUTGET /Scripts/V2/GTMScript.min.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:44 UTC1056INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Thu, 18 Mar 2021 09:29:14 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "051f928d91bd71:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:42 GMT
                                                                                                                                          Content-Length: 782
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:44 UTC782INData Raw: 66 75 6e 63 74 69 6f 6e 20 53 65 6e 64 44 61 74 61 4c 61 79 65 72 47 54 4d 28 65 2c 20 74 2c 20 61 2c 20 6e 29 20 7b 20 6e 75 6c 6c 20 21 3d 20 74 20 26 26 20 22 75 6e 64 65 66 69 6e 65 64 22 20 21 3d 20 74 20 26 26 20 22 22 20 21 3d 20 74 20 26 26 20 6e 75 6c 6c 20 21 3d 20 61 20 26 26 20 22 75 6e 64 65 66 69 6e 65 64 22 20 21 3d 20 61 20 26 26 20 22 22 20 21 3d 20 61 20 26 26 20 28 65 20 3e 20 30 20 3f 20 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 7b 20 65 76 65 6e 74 3a 20 22 42 72 69 67 68 74 63 6f 76 65 50 6c 61 79 22 2c 20 70 6c 61 79 44 75 72 61 74 69 6f 6e 3a 20 65 2c 20 22 67 74 6d 2e 65 6c 65 6d 65 6e 74 2e 64 61 74 61 73 65 74 2e 63 61 74 65 67 6f 72 79 22 3a 20 74 2c 20 22 67 74 6d 2e 65 6c 65 6d 65 6e 74 2e 64 61 74 61 73 65 74 2e 76 69 64
                                                                                                                                          Data Ascii: function SendDataLayerGTM(e, t, a, n) { null != t && "undefined" != t && "" != t && null != a && "undefined" != a && "" != a && (e > 0 ? dataLayer.push({ event: "BrightcovePlay", playDuration: e, "gtm.element.dataset.category": t, "gtm.element.dataset.vid


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          87192.168.2.649810136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:43 UTC661OUTGET /Scripts/V2/SessionTimeout.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:44 UTC1058INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 19 Feb 2024 14:02:09 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "7cdde93a3c63da1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:42 GMT
                                                                                                                                          Content-Length: 3595
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:44 UTC3595INData Raw: ef bb bf 76 61 72 20 73 65 73 73 5f 70 6f 6c 6c 49 6e 74 65 72 76 61 6c 20 3d 20 36 30 30 30 30 3b 0d 0a 76 61 72 20 73 65 73 73 5f 77 61 72 6e 69 6e 67 4d 69 6e 75 74 65 73 20 3d 20 73 65 73 73 69 6f 6e 5f 77 61 72 6e 69 6e 67 4d 69 6e 75 74 65 73 3b 0d 0a 76 61 72 20 73 65 73 73 5f 65 78 70 69 72 61 74 69 6f 6e 4d 69 6e 75 74 65 73 20 3d 20 73 65 73 73 69 6f 6e 5f 65 78 70 69 72 61 74 69 6f 6e 4d 69 6e 75 74 65 73 3b 0d 0a 76 61 72 20 73 65 73 73 5f 69 6e 74 65 72 76 61 6c 49 44 3b 0d 0a 76 61 72 20 73 65 73 73 5f 6c 61 73 74 41 63 74 69 76 69 74 79 3b 0d 0a 76 61 72 20 74 69 6d 65 72 5f 63 6f 6f 6b 69 65 20 3d 20 22 74 69 6d 65 72 43 6f 6f 6b 69 65 22 3b 0d 0a 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29
                                                                                                                                          Data Ascii: var sess_pollInterval = 60000;var sess_warningMinutes = session_warningMinutes;var sess_expirationMinutes = session_expirationMinutes;var sess_intervalID;var sess_lastActivity;var timer_cookie = "timerCookie";$(document).ready(function ()


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          88192.168.2.649814104.18.36.904436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:43 UTC662OUTGET /consent/ffe2e5f9-24ba-4713-892d-b3e40847fe6a/OtAutoBlock.js HTTP/1.1
                                                                                                                                          Host: cookie-cdn.cookiepro.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Origin: https://www.software.slb.com
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-22 21:09:44 UTC916INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:43 GMT
                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                          Content-Length: 12118
                                                                                                                                          Connection: close
                                                                                                                                          CF-Ray: 8e6be6f4d8f40f87-EWR
                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Age: 71553
                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                          ETag: 0x8DCB18A178DDF6C
                                                                                                                                          Last-Modified: Wed, 31 Jul 2024 17:56:23 GMT
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Cf-Bgj: minify
                                                                                                                                          Cf-Polished: origSize=12126
                                                                                                                                          Content-MD5: JCNLzodzMFvP3ezbwN74oA==
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: c89f7073-801e-0002-5a73-e39504000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Server: cloudflare
                                                                                                                                          2024-11-22 21:09:44 UTC453INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 76 61 72 20 63 3d 5b 5d 2c 62 3d 5b 5d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 66 6f 72 28 76 61 72 20 67 3d 7b 7d 2c 68 3d 30 3b 68 3c 75 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 64 3d 75 5b 68 5d 3b 69 66 28 64 2e 54 61 67 3d 3d 3d 66 29 7b 67 3d 64 3b 62 72 65 61 6b 7d 76 61 72 20 6c 3d 76 6f 69 64 20 30 2c 6b 3d 64 2e 54 61 67 3b 76 61 72 20 43 3d 28 6b 3d 2d 31 21 3d 3d 6b 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 3a 22 29 3f 6b 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 3a 22 2c 22 22 29 3a 6b 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 73 3a 22 2c 22 22 29 2c 2d 31 21 3d 3d 28 6c 3d 6b 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 29 3f 6b 2e 72 65 70 6c 61 63 65 28
                                                                                                                                          Data Ascii: !function(){function q(a){var c=[],b=[],e=function(f){for(var g={},h=0;h<u.length;h++){var d=u[h];if(d.Tag===f){g=d;break}var l=void 0,k=d.Tag;var C=(k=-1!==k.indexOf("http:")?k.replace("http:",""):k.replace("https:",""),-1!==(l=k.indexOf("?"))?k.replace(
                                                                                                                                          2024-11-22 21:09:44 UTC1369INData Raw: 72 20 67 3d 5b 5d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 72 65 74 75 72 6e 20 6c 2e 68 72 65 66 3d 64 2c 2d 31 21 3d 3d 28 64 3d 6c 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 29 2e 69 6e 64 65 78 4f 66 28 22 77 77 77 22 29 7c 7c 32 3c 64 2e 6c 65 6e 67 74 68 3f 64 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 22 2e 22 29 3a 6c 2e 68 6f 73 74 6e 61 6d 65 7d 28 66 29 3b 76 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 3d 3d 3d 68 7d 29 26 26 28 67 3d 5b 22 43 30 30 30 34 22 5d 29 3b 72 65 74 75 72 6e 20 67 7d 28 61 29 29 2c 7b 63 61 74 65 67 6f 72 79 49 64 73 3a 63 2c 76 73 43 61 74 49 64 73 3a 62 7d 7d
                                                                                                                                          Data Ascii: r g=[],h=function(d){var l=document.createElement("a");return l.href=d,-1!==(d=l.hostname.split(".")).indexOf("www")||2<d.length?d.slice(1).join("."):l.hostname}(f);v.some(function(d){return d===h})&&(g=["C0004"]);return g}(a)),{categoryIds:c,vsCatIds:b}}
                                                                                                                                          2024-11-22 21:09:44 UTC1369INData Raw: 62 3d 71 28 61 2e 73 72 63 7c 7c 22 22 29 3b 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2e 6c 65 6e 67 74 68 7c 7c 62 2e 76 73 43 61 74 49 64 73 2e 6c 65 6e 67 74 68 29 26 26 28 78 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 61 2c 62 2e 76 73 43 61 74 49 64 73 29 2c 6d 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 62 2e 76 73 43 61 74 49 64 73 29 7c 7c 28 61 2e 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 29 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 65 66 6f 72 65 73 63 72 69 70 74 65 78 65 63 75 74 65 22 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 74 65 78 74 2f 70 6c 61 69 6e 22 3d 3d 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 61 2e
                                                                                                                                          Data Ascii: b=q(a.src||"");(b.categoryIds.length||b.vsCatIds.length)&&(x(b.categoryIds,a,b.vsCatIds),m(b.categoryIds,b.vsCatIds)||(a.type="text/plain"),a.addEventListener("beforescriptexecute",c=function(e){"text/plain"===a.getAttribute("type")&&e.preventDefault();a.
                                                                                                                                          2024-11-22 21:09:44 UTC1369INData Raw: 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6c 62 2e 63 6f 6d 2f 72 65 73 6f 75 72 63 65 2d 6c 69 62 72 61 72 79 2f 63 61 73 65 2d 73 74 75 64 79 2f 62 64 74 2f 73 74 72 61 74 61 62 6c 61 64 65 2d 61 70 70 61 6c 61 63 68 69 61 6e 2d 62 61 73 69 6e 2d 63 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 33 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 63 74 73 2e 62 75 73 69 6e 65 73 73 77 69 72 65 2e 63 6f 6d 2f 63 74 2f 43 54 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 33 22 2c 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22
                                                                                                                                          Data Ascii: ":["C0004"],"Vendor":null},{"Tag":"https://www.slb.com/resource-library/case-study/bdt/stratablade-appalachian-basin-cs","CategoryId":["C0003"],"Vendor":null},{"Tag":"https://cts.businesswire.com/ct/CT","CategoryId":["C0003","C0004"],"Vendor":null},{"Tag"
                                                                                                                                          2024-11-22 21:09:44 UTC1369INData Raw: 78 68 34 51 5f 75 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6f 66 74 77 61 72 65 2e 73 6c 62 2e 63 6f 6d 2f 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 73 2f 30 2e 36 2e 33 32 2f 63 6c 61 72 69 74 79 2e 6a 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 33 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 2f 62 61 74 2e 6a 73 22 2c 22 43 61 74 65 67 6f
                                                                                                                                          Data Ascii: xh4Q_u","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://www.software.slb.com/","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://i.clarity.ms/s/0.6.32/clarity.js","CategoryId":["C0003"],"Vendor":null},{"Tag":"https://bat.bing.com/bat.js","Catego
                                                                                                                                          2024-11-22 21:09:44 UTC1369INData Raw: 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 65 6d 62 65 64 2f 78 37 73 70 59 73 67 79 33 4b 41 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 2f 73 69 67 6e 61 6c 73 2f 63 6f 6e 66 69 67 2f 38 31 39 34 35 31 38 33 36 31 34 35 34 38 34 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c
                                                                                                                                          Data Ascii: ,"CategoryId":["C0004"],"Vendor":null},{"Tag":"https://www.youtube.com/embed/x7spYsgy3KA","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://connect.facebook.net/signals/config/819451836145484","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://c.cl
                                                                                                                                          2024-11-22 21:09:44 UTC1369INData Raw: 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 33 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6e 61 70 2e 6c 69 63 64 6e 2e 63 6f 6d 2f 6c 69 2e 6c 6d 73 2d 61 6e 61 6c 79 74 69 63 73 2f 69 6e 73 69 67 68 74 2e 6f 6c 64 2e 6d 69 6e 2e 6a 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 33 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 71 75 61 6e 74 73 65 72 76 65 2e 63 6f 6d 2f 70 69 78 65 6c 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6f 66 74 77 61 72 65 2e
                                                                                                                                          Data Ascii: "CategoryId":["C0003"],"Vendor":null},{"Tag":"https://snap.licdn.com/li.lms-analytics/insight.old.min.js","CategoryId":["C0003"],"Vendor":null},{"Tag":"https://pixel.quantserve.com/pixel","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://www.software.
                                                                                                                                          2024-11-22 21:09:44 UTC1369INData Raw: 2e 73 6c 62 2e 63 6f 6d 2f 72 65 67 69 73 74 65 72 2f 64 65 61 63 74 69 76 61 74 65 64 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 74 66 6f 72 6d 2d 61 70 69 2e 73 68 61 72 65 74 68 69 73 2e 63 6f 6d 2f 6a 73 2f 73 68 61 72 65 74 68 69 73 2e 6a 73 23 70 72 6f 70 65 72 74 79 5c 78 33 64 36 34 61 63 33 30 64 65 32 65 33 66 31 64 30 30 31 39 32 37 36 61 33 33 5c 78 32 36 70 72 6f 64 75 63 74 5c 78 33 64 69 6e 6c 69 6e 65 2d 73 68 61 72 65 2d 62 75 74 74 6f 6e 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 33 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f
                                                                                                                                          Data Ascii: .slb.com/register/deactivated","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://platform-api.sharethis.com/js/sharethis.js#property\x3d64ac30de2e3f1d0019276a33\x26product\x3dinline-share-buttons","CategoryId":["C0003"],"Vendor":null},{"Tag":"https://
                                                                                                                                          2024-11-22 21:09:44 UTC1369INData Raw: 20 74 61 62 6f 6f 6c 61 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 76 69 6d 65 6f 2e 63 6f 6d 20 79 61 68 6f 6f 2e 63 6f 6d 20 79 6f 75 74 75 62 65 2e 63 6f 6d 22 2e 73 70 6c 69 74 28 22 20 22 29 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 22 6e 75 6c 6c 22 21 3d 3d 61 26 26 61 2e 74 72 69 6d 28 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 61 7d 29 2c 74 3d 5b 22 65 6d 62 65 64 22 2c 22 69 66 72 61 6d 65 22 2c 22 69 6d 67 22 2c 22 73 63 72 69 70 74 22 5d 2c 42 3d 28 28 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 61 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 41 72 72 61 79 2e 70 72
                                                                                                                                          Data Ascii: taboola.com twitter.com vimeo.com yahoo.com youtube.com".split(" ")).filter(function(a){if("null"!==a&&a.trim().length)return a}),t=["embed","iframe","img","script"],B=((new MutationObserver(function(a){Array.prototype.forEach.call(a,function(c){Array.pr
                                                                                                                                          2024-11-22 21:09:44 UTC713INData Raw: 28 68 29 3f 63 28 22 73 72 63 22 2c 66 29 3a 28 61 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 2c 63 28 22 64 61 74 61 2d 73 72 63 22 2c 66 29 2c 28 67 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 29 7c 7c 63 28 22 63 6c 61 73 73 22 2c 79 28 6b 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 67 7c 7c 22 22 2c 6b 2e 76 73 43 61 74 49 64 73 29 29 29 29 3a 28 63 28 22 74 79 70 65 22 2c 22 74 65 78 74 2f 70 6c 61 69 6e 22 29 2c 63 28 22 73 72 63 22 2c 66 29 29 2c 21 30 7d 7d 2c 74 79 70 65 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 7c 7c 22 22 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 68 3d
                                                                                                                                          Data Ascii: (h)?c("src",f):(a.removeAttribute("src"),c("data-src",f),(g=a.getAttribute("class"))||c("class",y(k.categoryIds,g||"",k.vsCatIds)))):(c("type","text/plain"),c("src",f)),!0}},type:{get:function(){return a.getAttribute("type")||""},set:function(f){return h=


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          89192.168.2.649811136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:43 UTC1113OUTGET /Scripts/V2/SLGTMScript.min.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:44 UTC1055INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Thu, 21 Apr 2022 07:19:08 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "07ee175055d81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:42 GMT
                                                                                                                                          Content-Length: 298
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:44 UTC298INData Raw: ef bb bf 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 2c 6e 2c 72 29 7b 65 5b 6e 5d 3d 65 5b 6e 5d 7c 7c 5b 5d 2c 65 5b 6e 5d 2e 70 75 73 68 28 7b 22 67 74 6d 2e 73 74 61 72 74 22 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 76 65 6e 74 3a 22 67 74 6d 2e 6a 73 22 7d 29 3b 76 61 72 20 67 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 61 29 5b 30 5d 2c 6d 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 29 3b 6d 2e 61 73 79 6e 63 3d 21 30 2c 6d 2e 73 72 63 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 6d 2e 6a 73 3f 69 64 3d 22 2b 72 2c 67 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6d 2c 67 29 7d 28 77 69 6e 64 6f 77 2c 64 6f
                                                                                                                                          Data Ascii: !function(e,t,a,n,r){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var g=t.getElementsByTagName(a)[0],m=t.createElement(a);m.async=!0,m.src="//www.googletagmanager.com/gtm.js?id="+r,g.parentNode.insertBefore(m,g)}(window,do


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          90192.168.2.64980713.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:43 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:43 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 499
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                          ETag: "0x8DC582B98CEC9F6"
                                                                                                                                          x-ms-request-id: 3eb19cd4-801e-00ac-194b-3cfd65000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210943Z-15b8b599d88m7pn7hC1TEB4axw0000000220000000008d8r
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:44 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          91192.168.2.649812136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:43 UTC658OUTGET /Scripts/V2/Premium.min.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:44 UTC1057INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Fri, 16 Sep 2022 09:48:48 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "7f24885b1c9d81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:43 GMT
                                                                                                                                          Content-Length: 4994
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:44 UTC4994INData Raw: 66 75 6e 63 74 69 6f 6e 20 70 6f 73 74 46 6f 72 6d 50 72 65 6d 69 75 6d 28 65 2c 74 2c 61 29 7b 69 66 28 74 29 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 70 72 65 6d 69 75 6d 22 29 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 2c 6d 3d 7b 43 6f 6e 74 65 6e 74 54 69 74 6c 65 3a 24 28 22 23 68 64 6e 74 69 74 6c 65 22 29 2e 76 61 6c 28 29 2c 43 6f 6e 74 65 6e 74 55 72 6c 3a 69 7d 3b 65 6c 73 65 7b 69 66 28 24 28 22 23 74 78 74 50 72 65 6d 69 75 6d 46 69 72 73 74 4e 61 6d 65 22 29 2e 6c 65 6e 67 74 68 29 76 61 72 20 72 3d 24 28 22 23 74 78 74 50 72 65 6d 69 75 6d 46 69 72 73 74 4e 61 6d 65 22 29 2e 76 61 6c 28 29 3b 69 66 28 24 28 22 23 74 78 74 50 72 65 6d 69
                                                                                                                                          Data Ascii: function postFormPremium(e,t,a){if(t)var i=document.getElementsByClassName("premium")[0].getAttribute("href"),m={ContentTitle:$("#hdntitle").val(),ContentUrl:i};else{if($("#txtPremiumFirstName").length)var r=$("#txtPremiumFirstName").val();if($("#txtPremi


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          92192.168.2.649809142.250.181.1004436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:43 UTC692OUTGET /recaptcha/api.js?onload=onloadCallbackSub&render=explicit HTTP/1.1
                                                                                                                                          Host: www.google.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-22 21:09:44 UTC749INHTTP/1.1 200 OK
                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                          Expires: Fri, 22 Nov 2024 21:09:44 GMT
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:44 GMT
                                                                                                                                          Cache-Control: private, max-age=300
                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                          Server: ESF
                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                          Accept-Ranges: none
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          2024-11-22 21:09:44 UTC641INData Raw: 35 64 38 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                          Data Ascii: 5d8/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                          2024-11-22 21:09:44 UTC862INData Raw: 6c 54 6b 62 56 6b 31 71 58 51 65 73 70 33 39 6e 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64
                                                                                                                                          Data Ascii: lTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRyd
                                                                                                                                          2024-11-22 21:09:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          93192.168.2.64981313.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:43 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:44 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 415
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                          ETag: "0x8DC582B988EBD12"
                                                                                                                                          x-ms-request-id: 87817176-601e-003e-034d-3c3248000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210944Z-178bfbc474bwh9gmhC1NYCy3rs00000003f000000000uang
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:44 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          94192.168.2.64981613.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:44 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:44 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 419
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                          ETag: "0x8DC582BB32BB5CB"
                                                                                                                                          x-ms-request-id: 3029707a-401e-0047-3163-3b8597000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210944Z-178bfbc474bq2pr7hC1NYCkfgg00000003mg00000000grn9
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          95192.168.2.64981513.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:44 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:44 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 471
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                          ETag: "0x8DC582BB5815C4C"
                                                                                                                                          x-ms-request-id: 29297304-901e-0083-6776-3bbb55000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210944Z-174c587ffdf89smkhC1TEB697s000000023g000000005uc6
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:44 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          96192.168.2.649817136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:44 UTC1184OUTGET /static/images/icons/arrow-right-blue.svg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:44 UTC1037INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 29 Aug 2022 23:35:16 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0921feffbbd81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:43 GMT
                                                                                                                                          Content-Length: 194
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:44 UTC194INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 38 20 31 36 2d 31 2e 34 32 35 2d 31 2e 34 20 35 2e 36 2d 35 2e 36 48 30 56 37 68 31 32 2e 31 37 35 6c 2d 35 2e 36 2d 35 2e 36 4c 38 20 30 6c 38 20 38 2d 38 20 38 7a 22 20 66 69 6c 6c 3d 22 23 30 30 31 34 44 43 22 2f 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                          Data Ascii: <svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="m8 16-1.425-1.4 5.6-5.6H0V7h12.175l-5.6-5.6L8 0l8 8-8 8z" fill="#0014DC"/></svg>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          97192.168.2.64981813.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:44 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:44 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 494
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                          ETag: "0x8DC582BB8972972"
                                                                                                                                          x-ms-request-id: db42c49d-901e-007b-4a2f-3cac50000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210944Z-178bfbc474brk967hC1NYCfu60000000036g00000000rvws
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:45 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          98192.168.2.649820136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:45 UTC663OUTGET /Scripts/V2/Subscription.min.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:45 UTC1056INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Thu, 04 Aug 2022 13:02:40 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0d8237a2a8d81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:45 GMT
                                                                                                                                          Content-Length: 5129
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:45 UTC5129INData Raw: ef bb bf 66 75 6e 63 74 69 6f 6e 20 70 6f 73 74 46 6f 72 6d 53 75 62 73 63 72 69 70 74 69 6f 6e 28 74 2c 20 69 29 20 7b 20 69 66 20 28 24 28 22 23 74 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 46 69 72 73 74 4e 61 6d 65 22 29 2e 6c 65 6e 67 74 68 29 20 76 61 72 20 73 20 3d 20 24 28 22 23 74 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 46 69 72 73 74 4e 61 6d 65 22 29 2e 76 61 6c 28 29 3b 20 69 66 20 28 24 28 22 23 74 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 4c 61 73 74 4e 61 6d 65 22 29 2e 6c 65 6e 67 74 68 29 20 76 61 72 20 61 20 3d 20 24 28 22 23 74 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 4c 61 73 74 4e 61 6d 65 22 29 2e 76 61 6c 28 29 3b 20 69 66 20 28 24 28 22 23 74 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6d 61 69 6c 22 29 2e 6c 65 6e 67 74 68 29
                                                                                                                                          Data Ascii: function postFormSubscription(t, i) { if ($("#txtSubscriptionFirstName").length) var s = $("#txtSubscriptionFirstName").val(); if ($("#txtSubscriptionLastName").length) var a = $("#txtSubscriptionLastName").val(); if ($("#txtSubscriptionEmail").length)


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          99192.168.2.649821136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:45 UTC1185OUTGET /static/images/icons/arrow-right-white.svg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:45 UTC1037INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 29 Aug 2022 23:35:16 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0921feffbbd81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:45 GMT
                                                                                                                                          Content-Length: 191
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:45 UTC191INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 38 20 31 36 2d 31 2e 34 32 35 2d 31 2e 34 20 35 2e 36 2d 35 2e 36 48 30 56 37 68 31 32 2e 31 37 35 6c 2d 35 2e 36 2d 35 2e 36 4c 38 20 30 6c 38 20 38 2d 38 20 38 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                          Data Ascii: <svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="m8 16-1.425-1.4 5.6-5.6H0V7h12.175l-5.6-5.6L8 0l8 8-8 8z" fill="#fff"/></svg>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          100192.168.2.649819136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:45 UTC1178OUTGET /static/images/icons/plus-white.svg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:45 UTC1037INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 29 Aug 2022 23:35:16 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0921feffbbd81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:45 GMT
                                                                                                                                          Content-Length: 463
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:45 UTC463INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 20 20 3c 6d 61 73 6b 20 69 64 3d 22 31 72 65 6c 68 63 72 39 39 61 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 61 6c 70 68 61 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 2d 36 22 20 79 3d 22 2d 36 22 20 77 69 64 74 68 3d 22 32 38 22 20 68 65 69 67 68 74 3d 22 32 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 44 39 44 39 44 39 22 20 64 3d 22 4d 2d 35 2e 34 36 39 2d 35 2e
                                                                                                                                          Data Ascii: <svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"> <mask id="1relhcr99a" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="-6" y="-6" width="28" height="28"> <path fill="#D9D9D9" d="M-5.469-5.


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          101192.168.2.649822136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:45 UTC672OUTGET /Scripts/V2/GoogleAnalyticsCookie.min.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:45 UTC1057INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Thu, 18 Mar 2021 09:29:14 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "051f928d91bd71:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:45 GMT
                                                                                                                                          Content-Length: 2538
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:45 UTC2538INData Raw: ef bb bf 66 75 6e 63 74 69 6f 6e 20 63 72 75 6d 62 6c 65 43 6f 6f 6b 69 65 28 6e 29 7b 66 6f 72 28 76 61 72 20 75 2c 66 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 72 3d 7b 7d 2c 74 3d 30 3b 74 3c 69 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 75 3d 69 5b 74 5d 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 69 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 22 3d 22 29 29 2e 74 72 69 6d 28 29 2c 66 3d 69 5b 74 5d 2e 73 75 62 73 74 72 69 6e 67 28 69 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 22 3d 22 29 2b 31 2c 69 5b 74 5d 2e 6c 65 6e 67 74 68 29 2e 74 72 69 6d 28 29 2c 72 5b 75 5d 3d 66 3b 72 65 74 75 72 6e 20 6e 3f 72 5b 6e 5d 3f 72 5b 6e 5d 3a 6e 75 6c 6c 3a 72 7d 66 75 6e 63 74 69 6f 6e 20 67 61 43 6f 6f 6b 69 65 73 28 29 7b 76 61 72 20 6e
                                                                                                                                          Data Ascii: function crumbleCookie(n){for(var u,f,i=document.cookie.split(";"),r={},t=0;t<i.length;t++)u=i[t].substring(0,i[t].indexOf("=")).trim(),f=i[t].substring(i[t].indexOf("=")+1,i[t].length).trim(),r[u]=f;return n?r[n]?r[n]:null:r}function gaCookies(){var n


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          102192.168.2.649827104.18.36.904436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:45 UTC596OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                          Host: cookie-cdn.cookiepro.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-22 21:09:45 UTC830INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:45 GMT
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Content-MD5: Vo/d0f3ZefkwyML/PnJnjg==
                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 02:32:04 GMT
                                                                                                                                          x-ms-request-id: d3302d8e-e01e-0066-6505-37649c000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                          Age: 44799
                                                                                                                                          Expires: Sat, 23 Nov 2024 21:09:45 GMT
                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e6be6ffda7c439d-EWR
                                                                                                                                          2024-11-22 21:09:45 UTC539INData Raw: 35 37 61 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 28 74 3d 3e 7b 76 61 72 20 61 2c 6f 2c 72 2c 65 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 65 75 70 75
                                                                                                                                          Data Ascii: 57aevar OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupu
                                                                                                                                          2024-11-22 21:09:45 UTC1369INData Raw: 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69 73 4d 69 67 72 61 74 65 64 55 52 4c 3d 21 31 2c 74 68 69 73 2e 6d 69 67 72 61 74 65 64 43 43 54 49 44 3d 22 5b 5b 4f 6c 64 43 43 54 49 44 5d 5d 22 2c 74
                                                                                                                                          Data Ascii: R","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",t
                                                                                                                                          2024-11-22 21:09:45 UTC1369INData Raw: 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 73 74 79 6c 65 22 21 3d 3d 74 2e 74 6f 4c
                                                                                                                                          Data Ascii: [n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},i);function i(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototype.setAttribute=function(t,e){if("style"!==t.toL
                                                                                                                                          2024-11-22 21:09:45 UTC1369INData Raw: 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73
                                                                                                                                          Data Ascii: s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=function(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments
                                                                                                                                          2024-11-22 21:09:45 UTC1369INData Raw: 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 6e 2e 65 76 65 6e 74 73 3d 6e 2e 65 76 65 6e 74 73 7c 7c 5b 5d 2c 6e 75 6c 6c 21 3d 28 69 3d 6e 29 26 26 69 2e 6c 61 73 74 49 64 7c 7c 28 6e 2e 6c 61 73 74 49
                                                                                                                                          Data Ascii: .cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;return n.events=n.events||[],null!=(i=n)&&i.lastId||(n.lastI
                                                                                                                                          2024-11-22 21:09:45 UTC1369INData Raw: 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 2e 68 6f 73 74 6e 61 6d 65 5d 3b 74 72 79 7b 65 3d 6e 65 77 20 55 52 4c 28 74 2c 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 22 61 62 6f 75 74 3a 62 6c
                                                                                                                                          Data Ascii: createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[document.location.hostname,n.hostname];try{e=new URL(t,location.origin)}catch(t){return"about:bl
                                                                                                                                          2024-11-22 21:09:45 UTC1369INData Raw: 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 2c 69 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 3d 74 2e 44 6f 6d 61 69 6e 2c 61 3d 74 2e 42 75 6c 6b 44 6f 6d 61 69 6e 43 68 65 63 6b 55 72 6c 3b 65 26 26 65 2e 43 6f 6f 6b 69 65 56 32 42 75 6c 6b 44 6f 6d 61 69 6e 4d
                                                                                                                                          Data Ascii: bute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.TenantFeatures,i=window.location.hostname,n=t.Domain,a=t.BulkDomainCheckUrl;e&&e.CookieV2BulkDomainM
                                                                                                                                          2024-11-22 21:09:45 UTC1369INData Raw: 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 62 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 45 6e 61 62 6c 65 64 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2e 69 73 56 61 6c 69 64 29 29 2c 74 2e 69 73 56 61 6c 69 64 26 26 28 65 2e 44 6f 6d 61 69 6e 3d 77 69 6e 64 6f 77
                                                                                                                                          Data Ascii: this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage.setItem("bulkDomainMgmtEnabled",JSON.stringify(t.isValid)),t.isValid&&(e.Domain=window
                                                                                                                                          2024-11-22 21:09:45 UTC1369INData Raw: 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 29 2e 64 6f 6d 61 69 6e 4a 73 6f 6e 3b 69 28 6f 29 7d 65 6c 73 65 7b 6c 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 2e 70 75 73 68 28 74 29 3b 76 61 72 20 73 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b
                                                                                                                                          Data Ascii: dow.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o=JSON.parse(o).domainJson;i(o)}else{l.mobileOnlineURL.push(t);var s=new XMLHttpRequest;
                                                                                                                                          2024-11-22 21:09:45 UTC1369INData Raw: 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 62 72 65 61 6b 7d 30 3c 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 43 6f 75 6e 74 72 69 65 73 2e 69 6e 64 65 78 4f 66 28 72 29 26 26 28 65 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 29 7d 72 65 74 75 72 6e 20 69 7c 7c 65 7c 7c 6e 7d 2c 66 2e 70 72 6f 74 6f
                                                                                                                                          Data Ascii: r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[u];break}0<=t.RuleSet[u].Countries.indexOf(r)&&(e=t.RuleSet[u])}return i||e||n},f.proto


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          103192.168.2.649823136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:45 UTC1179OUTGET /static/images/icons/minus-white.svg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:45 UTC1037INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 29 Aug 2022 23:35:16 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0921feffbbd81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:45 GMT
                                                                                                                                          Content-Length: 147
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:45 UTC147INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 22 20 68 65 69 67 68 74 3d 22 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 20 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 20 32 56 30 68 31 34 76 32 48 30 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                          Data Ascii: <svg width="14" height="2" viewBox="0 0 14 2" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="M0 2V0h14v2H0z" fill="#fff"/></svg>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          104192.168.2.649824136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:45 UTC673OUTGET /Scripts/V2/jquery.validate-1.19.3.min.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v
                                                                                                                                          2024-11-22 21:09:46 UTC1058INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Fri, 16 Sep 2022 07:00:40 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "9d27f679ac9d81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:45 GMT
                                                                                                                                          Content-Length: 24195
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:46 UTC15326INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 31 39 2e 33 20 2d 20 31 2f 39 2f 32 30 32 31 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 31 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 20 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64
                                                                                                                                          Data Ascii: /*! jQuery Validation Plugin - v1.19.3 - 1/9/2021 * https://jqueryvalidation.org/ * Copyright (c) 2021 Jrn Zaefferer; Licensed MIT */ !function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeof module&&module.exports?mod
                                                                                                                                          2024-11-22 21:09:46 UTC19INData Raw: 65 29 7d 2c 76 61 6c 69 64 61 74 69 6f 6e 54 61 72 67 65
                                                                                                                                          Data Ascii: e)},validationTarge
                                                                                                                                          2024-11-22 21:09:46 UTC8850INData Raw: 74 46 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 65 63 6b 61 62 6c 65 28 65 29 26 26 28 65 3d 74 68 69 73 2e 66 69 6e 64 42 79 4e 61 6d 65 28 65 2e 6e 61 6d 65 29 29 2c 74 28 65 29 2e 6e 6f 74 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 67 6e 6f 72 65 29 5b 30 5d 7d 2c 63 68 65 63 6b 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 2f 72 61 64 69 6f 7c 63 68 65 63 6b 62 6f 78 2f 69 2e 74 65 73 74 28 74 2e 74 79 70 65 29 7d 2c 66 69 6e 64 42 79 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 74 68 69 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 29 2e 66 69 6e 64 28 22 5b 6e 61 6d 65 3d 27 22 2b 74 68 69 73 2e 65 73 63 61 70 65 43 73 73 4d 65 74 61 28 65 29 2b 22 27
                                                                                                                                          Data Ascii: tFor:function(e){return this.checkable(e)&&(e=this.findByName(e.name)),t(e).not(this.settings.ignore)[0]},checkable:function(t){return/radio|checkbox/i.test(t.type)},findByName:function(e){return t(this.currentForm).find("[name='"+this.escapeCssMeta(e)+"'


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          105192.168.2.649829136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:45 UTC998OUTGET /Scripts/V2/GTMScript.min.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
                                                                                                                                          2024-11-22 21:09:46 UTC1056INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Thu, 18 Mar 2021 09:29:14 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "051f928d91bd71:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:45 GMT
                                                                                                                                          Content-Length: 782
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:46 UTC782INData Raw: 66 75 6e 63 74 69 6f 6e 20 53 65 6e 64 44 61 74 61 4c 61 79 65 72 47 54 4d 28 65 2c 20 74 2c 20 61 2c 20 6e 29 20 7b 20 6e 75 6c 6c 20 21 3d 20 74 20 26 26 20 22 75 6e 64 65 66 69 6e 65 64 22 20 21 3d 20 74 20 26 26 20 22 22 20 21 3d 20 74 20 26 26 20 6e 75 6c 6c 20 21 3d 20 61 20 26 26 20 22 75 6e 64 65 66 69 6e 65 64 22 20 21 3d 20 61 20 26 26 20 22 22 20 21 3d 20 61 20 26 26 20 28 65 20 3e 20 30 20 3f 20 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 7b 20 65 76 65 6e 74 3a 20 22 42 72 69 67 68 74 63 6f 76 65 50 6c 61 79 22 2c 20 70 6c 61 79 44 75 72 61 74 69 6f 6e 3a 20 65 2c 20 22 67 74 6d 2e 65 6c 65 6d 65 6e 74 2e 64 61 74 61 73 65 74 2e 63 61 74 65 67 6f 72 79 22 3a 20 74 2c 20 22 67 74 6d 2e 65 6c 65 6d 65 6e 74 2e 64 61 74 61 73 65 74 2e 76 69 64
                                                                                                                                          Data Ascii: function SendDataLayerGTM(e, t, a, n) { null != t && "undefined" != t && "" != t && null != a && "undefined" != a && "" != a && (e > 0 ? dataLayer.push({ event: "BrightcovePlay", playDuration: e, "gtm.element.dataset.category": t, "gtm.element.dataset.vid


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          106192.168.2.649828136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:45 UTC1520OUTGET /static/images/icons/linkedin-white.svg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
                                                                                                                                          2024-11-22 21:09:46 UTC1037INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 29 Aug 2022 23:35:16 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0921feffbbd81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:45 GMT
                                                                                                                                          Content-Length: 463
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:46 UTC463INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 35 22 20 68 65 69 67 68 74 3d 22 32 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 20 32 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 35 2e 36 32 35 20 32 35 48 2e 33 31 32 56 38 2e 32 38 31 68 35 2e 33 31 33 56 32 35 7a 4d 32 2e 39 36 39 20 35 2e 39 33 37 43 31 2e 32 35 20 35 2e 39 33 38 20 30 20 34 2e 36 38 38 20 30 20 32 2e 39 37 20 30 20 31 2e 32 35 20 31 2e 34 30 36 20 30 20 32 2e 39 36 39 20 30 63 31 2e 37 31 39 20 30 20 32 2e 39 36 39 20 31 2e 32 35 20 32 2e 39 36 39 20 32 2e 39 36 39 20 30 20 31 2e 37 31 39 2d 31 2e 32 35 20 32 2e 39 36 39 2d 32 2e 39
                                                                                                                                          Data Ascii: <svg width="25" height="25" viewBox="0 0 25 25" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="M5.625 25H.312V8.281h5.313V25zM2.969 5.937C1.25 5.938 0 4.688 0 2.97 0 1.25 1.406 0 2.969 0c1.719 0 2.969 1.25 2.969 2.969 0 1.719-1.25 2.969-2.9


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          107192.168.2.649832172.64.151.1664436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:45 UTC407OUTGET /consent/ffe2e5f9-24ba-4713-892d-b3e40847fe6a/OtAutoBlock.js HTTP/1.1
                                                                                                                                          Host: cookie-cdn.cookiepro.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-22 21:09:46 UTC916INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:45 GMT
                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                          Content-Length: 12118
                                                                                                                                          Connection: close
                                                                                                                                          CF-Ray: 8e6be701784043dc-EWR
                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Age: 80189
                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                          ETag: 0x8DCB18A178DDF6C
                                                                                                                                          Last-Modified: Wed, 31 Jul 2024 17:56:23 GMT
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Cf-Bgj: minify
                                                                                                                                          Cf-Polished: origSize=12126
                                                                                                                                          Content-MD5: JCNLzodzMFvP3ezbwN74oA==
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: c89f1ce9-801e-0002-4272-e39504000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Server: cloudflare
                                                                                                                                          2024-11-22 21:09:46 UTC453INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 76 61 72 20 63 3d 5b 5d 2c 62 3d 5b 5d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 66 6f 72 28 76 61 72 20 67 3d 7b 7d 2c 68 3d 30 3b 68 3c 75 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 64 3d 75 5b 68 5d 3b 69 66 28 64 2e 54 61 67 3d 3d 3d 66 29 7b 67 3d 64 3b 62 72 65 61 6b 7d 76 61 72 20 6c 3d 76 6f 69 64 20 30 2c 6b 3d 64 2e 54 61 67 3b 76 61 72 20 43 3d 28 6b 3d 2d 31 21 3d 3d 6b 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 3a 22 29 3f 6b 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 3a 22 2c 22 22 29 3a 6b 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 73 3a 22 2c 22 22 29 2c 2d 31 21 3d 3d 28 6c 3d 6b 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 29 3f 6b 2e 72 65 70 6c 61 63 65 28
                                                                                                                                          Data Ascii: !function(){function q(a){var c=[],b=[],e=function(f){for(var g={},h=0;h<u.length;h++){var d=u[h];if(d.Tag===f){g=d;break}var l=void 0,k=d.Tag;var C=(k=-1!==k.indexOf("http:")?k.replace("http:",""):k.replace("https:",""),-1!==(l=k.indexOf("?"))?k.replace(
                                                                                                                                          2024-11-22 21:09:46 UTC1369INData Raw: 72 20 67 3d 5b 5d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 72 65 74 75 72 6e 20 6c 2e 68 72 65 66 3d 64 2c 2d 31 21 3d 3d 28 64 3d 6c 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 29 2e 69 6e 64 65 78 4f 66 28 22 77 77 77 22 29 7c 7c 32 3c 64 2e 6c 65 6e 67 74 68 3f 64 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 22 2e 22 29 3a 6c 2e 68 6f 73 74 6e 61 6d 65 7d 28 66 29 3b 76 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 3d 3d 3d 68 7d 29 26 26 28 67 3d 5b 22 43 30 30 30 34 22 5d 29 3b 72 65 74 75 72 6e 20 67 7d 28 61 29 29 2c 7b 63 61 74 65 67 6f 72 79 49 64 73 3a 63 2c 76 73 43 61 74 49 64 73 3a 62 7d 7d
                                                                                                                                          Data Ascii: r g=[],h=function(d){var l=document.createElement("a");return l.href=d,-1!==(d=l.hostname.split(".")).indexOf("www")||2<d.length?d.slice(1).join("."):l.hostname}(f);v.some(function(d){return d===h})&&(g=["C0004"]);return g}(a)),{categoryIds:c,vsCatIds:b}}
                                                                                                                                          2024-11-22 21:09:46 UTC1369INData Raw: 62 3d 71 28 61 2e 73 72 63 7c 7c 22 22 29 3b 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2e 6c 65 6e 67 74 68 7c 7c 62 2e 76 73 43 61 74 49 64 73 2e 6c 65 6e 67 74 68 29 26 26 28 78 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 61 2c 62 2e 76 73 43 61 74 49 64 73 29 2c 6d 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 62 2e 76 73 43 61 74 49 64 73 29 7c 7c 28 61 2e 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 29 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 65 66 6f 72 65 73 63 72 69 70 74 65 78 65 63 75 74 65 22 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 74 65 78 74 2f 70 6c 61 69 6e 22 3d 3d 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 61 2e
                                                                                                                                          Data Ascii: b=q(a.src||"");(b.categoryIds.length||b.vsCatIds.length)&&(x(b.categoryIds,a,b.vsCatIds),m(b.categoryIds,b.vsCatIds)||(a.type="text/plain"),a.addEventListener("beforescriptexecute",c=function(e){"text/plain"===a.getAttribute("type")&&e.preventDefault();a.
                                                                                                                                          2024-11-22 21:09:46 UTC1369INData Raw: 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6c 62 2e 63 6f 6d 2f 72 65 73 6f 75 72 63 65 2d 6c 69 62 72 61 72 79 2f 63 61 73 65 2d 73 74 75 64 79 2f 62 64 74 2f 73 74 72 61 74 61 62 6c 61 64 65 2d 61 70 70 61 6c 61 63 68 69 61 6e 2d 62 61 73 69 6e 2d 63 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 33 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 63 74 73 2e 62 75 73 69 6e 65 73 73 77 69 72 65 2e 63 6f 6d 2f 63 74 2f 43 54 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 33 22 2c 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22
                                                                                                                                          Data Ascii: ":["C0004"],"Vendor":null},{"Tag":"https://www.slb.com/resource-library/case-study/bdt/stratablade-appalachian-basin-cs","CategoryId":["C0003"],"Vendor":null},{"Tag":"https://cts.businesswire.com/ct/CT","CategoryId":["C0003","C0004"],"Vendor":null},{"Tag"
                                                                                                                                          2024-11-22 21:09:46 UTC1369INData Raw: 78 68 34 51 5f 75 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6f 66 74 77 61 72 65 2e 73 6c 62 2e 63 6f 6d 2f 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 73 2f 30 2e 36 2e 33 32 2f 63 6c 61 72 69 74 79 2e 6a 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 33 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 2f 62 61 74 2e 6a 73 22 2c 22 43 61 74 65 67 6f
                                                                                                                                          Data Ascii: xh4Q_u","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://www.software.slb.com/","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://i.clarity.ms/s/0.6.32/clarity.js","CategoryId":["C0003"],"Vendor":null},{"Tag":"https://bat.bing.com/bat.js","Catego
                                                                                                                                          2024-11-22 21:09:46 UTC1369INData Raw: 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 65 6d 62 65 64 2f 78 37 73 70 59 73 67 79 33 4b 41 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 2f 73 69 67 6e 61 6c 73 2f 63 6f 6e 66 69 67 2f 38 31 39 34 35 31 38 33 36 31 34 35 34 38 34 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c
                                                                                                                                          Data Ascii: ,"CategoryId":["C0004"],"Vendor":null},{"Tag":"https://www.youtube.com/embed/x7spYsgy3KA","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://connect.facebook.net/signals/config/819451836145484","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://c.cl
                                                                                                                                          2024-11-22 21:09:46 UTC1369INData Raw: 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 33 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6e 61 70 2e 6c 69 63 64 6e 2e 63 6f 6d 2f 6c 69 2e 6c 6d 73 2d 61 6e 61 6c 79 74 69 63 73 2f 69 6e 73 69 67 68 74 2e 6f 6c 64 2e 6d 69 6e 2e 6a 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 33 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 71 75 61 6e 74 73 65 72 76 65 2e 63 6f 6d 2f 70 69 78 65 6c 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6f 66 74 77 61 72 65 2e
                                                                                                                                          Data Ascii: "CategoryId":["C0003"],"Vendor":null},{"Tag":"https://snap.licdn.com/li.lms-analytics/insight.old.min.js","CategoryId":["C0003"],"Vendor":null},{"Tag":"https://pixel.quantserve.com/pixel","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://www.software.
                                                                                                                                          2024-11-22 21:09:46 UTC1369INData Raw: 2e 73 6c 62 2e 63 6f 6d 2f 72 65 67 69 73 74 65 72 2f 64 65 61 63 74 69 76 61 74 65 64 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 74 66 6f 72 6d 2d 61 70 69 2e 73 68 61 72 65 74 68 69 73 2e 63 6f 6d 2f 6a 73 2f 73 68 61 72 65 74 68 69 73 2e 6a 73 23 70 72 6f 70 65 72 74 79 5c 78 33 64 36 34 61 63 33 30 64 65 32 65 33 66 31 64 30 30 31 39 32 37 36 61 33 33 5c 78 32 36 70 72 6f 64 75 63 74 5c 78 33 64 69 6e 6c 69 6e 65 2d 73 68 61 72 65 2d 62 75 74 74 6f 6e 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 33 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f
                                                                                                                                          Data Ascii: .slb.com/register/deactivated","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://platform-api.sharethis.com/js/sharethis.js#property\x3d64ac30de2e3f1d0019276a33\x26product\x3dinline-share-buttons","CategoryId":["C0003"],"Vendor":null},{"Tag":"https://
                                                                                                                                          2024-11-22 21:09:46 UTC1369INData Raw: 20 74 61 62 6f 6f 6c 61 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 76 69 6d 65 6f 2e 63 6f 6d 20 79 61 68 6f 6f 2e 63 6f 6d 20 79 6f 75 74 75 62 65 2e 63 6f 6d 22 2e 73 70 6c 69 74 28 22 20 22 29 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 22 6e 75 6c 6c 22 21 3d 3d 61 26 26 61 2e 74 72 69 6d 28 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 61 7d 29 2c 74 3d 5b 22 65 6d 62 65 64 22 2c 22 69 66 72 61 6d 65 22 2c 22 69 6d 67 22 2c 22 73 63 72 69 70 74 22 5d 2c 42 3d 28 28 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 61 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 41 72 72 61 79 2e 70 72
                                                                                                                                          Data Ascii: taboola.com twitter.com vimeo.com yahoo.com youtube.com".split(" ")).filter(function(a){if("null"!==a&&a.trim().length)return a}),t=["embed","iframe","img","script"],B=((new MutationObserver(function(a){Array.prototype.forEach.call(a,function(c){Array.pr
                                                                                                                                          2024-11-22 21:09:46 UTC713INData Raw: 28 68 29 3f 63 28 22 73 72 63 22 2c 66 29 3a 28 61 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 2c 63 28 22 64 61 74 61 2d 73 72 63 22 2c 66 29 2c 28 67 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 29 7c 7c 63 28 22 63 6c 61 73 73 22 2c 79 28 6b 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 67 7c 7c 22 22 2c 6b 2e 76 73 43 61 74 49 64 73 29 29 29 29 3a 28 63 28 22 74 79 70 65 22 2c 22 74 65 78 74 2f 70 6c 61 69 6e 22 29 2c 63 28 22 73 72 63 22 2c 66 29 29 2c 21 30 7d 7d 2c 74 79 70 65 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 7c 7c 22 22 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 68 3d
                                                                                                                                          Data Ascii: (h)?c("src",f):(a.removeAttribute("src"),c("data-src",f),(g=a.getAttribute("class"))||c("class",y(k.categoryIds,g||"",k.vsCatIds)))):(c("type","text/plain"),c("src",f)),!0}},type:{get:function(){return a.getAttribute("type")||""},set:function(f){return h=


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          108192.168.2.649830136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:45 UTC1519OUTGET /static/images/icons/youtube-white.svg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
                                                                                                                                          2024-11-22 21:09:46 UTC1037INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 29 Aug 2022 23:35:16 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0921feffbbd81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:45 GMT
                                                                                                                                          Content-Length: 505
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:46 UTC505INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 33 32 2e 37 38 20 34 2e 30 33 38 63 2d 2e 34 32 2d 31 2e 34 37 2d 31 2e 34 37 31 2d 32 2e 35 32 31 2d 32 2e 39 34 32 2d 32 2e 39 34 32 43 32 37 2e 33 31 36 2e 34 36 36 20 31 36 2e 36 2e 34 36 36 20 31 36 2e 36 2e 34 36 36 73 2d 31 30 2e 35 30 36 20 30 2d 31 33 2e 32 33 38 2e 36 33 43 31 2e 38 39 32 20 31 2e 35 31 36 2e 38 34 20 32 2e 35 36 37 2e 34 32 20 34 2e 30 33 38 20 30 20 36 2e 37 37 20 30 20 31 32 2e 32 33 33 20 30 20 31
                                                                                                                                          Data Ascii: <svg width="34" height="24" viewBox="0 0 34 24" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="M32.78 4.038c-.42-1.47-1.471-2.521-2.942-2.942C27.316.466 16.6.466 16.6.466s-10.506 0-13.238.63C1.892 1.516.84 2.567.42 4.038 0 6.77 0 12.233 0 1


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          109192.168.2.649831136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:45 UTC1000OUTGET /Scripts/V2/SLGTMScript.min.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
                                                                                                                                          2024-11-22 21:09:46 UTC1055INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Thu, 21 Apr 2022 07:19:08 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "07ee175055d81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:45 GMT
                                                                                                                                          Content-Length: 298
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:46 UTC298INData Raw: ef bb bf 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 2c 6e 2c 72 29 7b 65 5b 6e 5d 3d 65 5b 6e 5d 7c 7c 5b 5d 2c 65 5b 6e 5d 2e 70 75 73 68 28 7b 22 67 74 6d 2e 73 74 61 72 74 22 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 76 65 6e 74 3a 22 67 74 6d 2e 6a 73 22 7d 29 3b 76 61 72 20 67 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 61 29 5b 30 5d 2c 6d 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 29 3b 6d 2e 61 73 79 6e 63 3d 21 30 2c 6d 2e 73 72 63 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 6d 2e 6a 73 3f 69 64 3d 22 2b 72 2c 67 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6d 2c 67 29 7d 28 77 69 6e 64 6f 77 2c 64 6f
                                                                                                                                          Data Ascii: !function(e,t,a,n,r){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var g=t.getElementsByTagName(a)[0],m=t.createElement(a);m.async=!0,m.src="//www.googletagmanager.com/gtm.js?id="+r,g.parentNode.insertBefore(m,g)}(window,do


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          110192.168.2.64982613.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:46 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:46 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 420
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                          ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                          x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210946Z-178bfbc474bnwsh4hC1NYC2ubs00000003eg00000000uub3
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:46 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          111192.168.2.64983313.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:46 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:46 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 472
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                          ETag: "0x8DC582B9D43097E"
                                                                                                                                          x-ms-request-id: fdab78a3-101e-005a-1d8c-3a882b000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210946Z-174c587ffdfx984chC1TEB676g00000001yg00000000eeye
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:46 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          112192.168.2.649838136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:46 UTC1011OUTGET /static/images/icons/arrow-right-blue.svg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
                                                                                                                                          2024-11-22 21:09:46 UTC1037INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 29 Aug 2022 23:35:16 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0921feffbbd81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:46 GMT
                                                                                                                                          Content-Length: 194
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:46 UTC194INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 38 20 31 36 2d 31 2e 34 32 35 2d 31 2e 34 20 35 2e 36 2d 35 2e 36 48 30 56 37 68 31 32 2e 31 37 35 6c 2d 35 2e 36 2d 35 2e 36 4c 38 20 30 6c 38 20 38 2d 38 20 38 7a 22 20 66 69 6c 6c 3d 22 23 30 30 31 34 44 43 22 2f 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                          Data Ascii: <svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="m8 16-1.425-1.4 5.6-5.6H0V7h12.175l-5.6-5.6L8 0l8 8-8 8z" fill="#0014DC"/></svg>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          113192.168.2.649837136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:46 UTC1520OUTGET /static/images/icons/facebook-white.svg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
                                                                                                                                          2024-11-22 21:09:46 UTC1038INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 24 Oct 2022 10:29:04 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0986f7093e7d81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:46 GMT
                                                                                                                                          Content-Length: 767
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:46 UTC767INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 31 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 31 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 20 20 3c 6d 61 73 6b 20 69 64 3d 22 6b 68 31 71 75 34 61 6e 38 61 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 61 6c 70 68 61 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 31 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 31 34 44 43 22 20 64 3d 22 4d 30 20 30 68 32 30 76 31 38 48 30 7a 22
                                                                                                                                          Data Ascii: <svg width="20" height="18" viewBox="0 0 20 18" fill="none" xmlns="http://www.w3.org/2000/svg"> <mask id="kh1qu4an8a" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="20" height="18"> <path fill="#0014DC" d="M0 0h20v18H0z"


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          114192.168.2.64983413.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:46 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:46 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 427
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                          ETag: "0x8DC582BA909FA21"
                                                                                                                                          x-ms-request-id: 16d74281-d01e-0066-164b-3cea17000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210946Z-15b8b599d886w4hzhC1TEBb4ug000000020000000000dn43
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:46 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          115192.168.2.649835142.250.181.1004436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:46 UTC472OUTGET /recaptcha/api.js?onload=onloadCallbackSub&render=explicit HTTP/1.1
                                                                                                                                          Host: www.google.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-22 21:09:47 UTC749INHTTP/1.1 200 OK
                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                          Expires: Fri, 22 Nov 2024 21:09:47 GMT
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:47 GMT
                                                                                                                                          Cache-Control: private, max-age=300
                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                          Server: ESF
                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                          Accept-Ranges: none
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          2024-11-22 21:09:47 UTC641INData Raw: 35 64 38 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                          Data Ascii: 5d8/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                          2024-11-22 21:09:47 UTC862INData Raw: 6c 54 6b 62 56 6b 31 71 58 51 65 73 70 33 39 6e 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64
                                                                                                                                          Data Ascii: lTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRyd
                                                                                                                                          2024-11-22 21:09:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          116192.168.2.64983613.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:46 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:47 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 486
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                          ETag: "0x8DC582B92FCB436"
                                                                                                                                          x-ms-request-id: 20caaba8-701e-005c-0363-3bbb94000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210947Z-178bfbc474bmqmgjhC1NYCy16c00000003h000000000hat4
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:47 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          117192.168.2.64984013.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:46 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:47 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 423
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                          ETag: "0x8DC582BB7564CE8"
                                                                                                                                          x-ms-request-id: 79f6ed77-701e-0021-554e-3c3d45000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210947Z-15b8b599d88wk8w4hC1TEB14b8000000020g00000000b9hb
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:47 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          118192.168.2.649843136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:47 UTC1012OUTGET /static/images/icons/arrow-right-white.svg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
                                                                                                                                          2024-11-22 21:09:47 UTC1037INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 29 Aug 2022 23:35:16 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0921feffbbd81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:47 GMT
                                                                                                                                          Content-Length: 191
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:47 UTC191INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 38 20 31 36 2d 31 2e 34 32 35 2d 31 2e 34 20 35 2e 36 2d 35 2e 36 48 30 56 37 68 31 32 2e 31 37 35 6c 2d 35 2e 36 2d 35 2e 36 4c 38 20 30 6c 38 20 38 2d 38 20 38 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                          Data Ascii: <svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="m8 16-1.425-1.4 5.6-5.6H0V7h12.175l-5.6-5.6L8 0l8 8-8 8z" fill="#fff"/></svg>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          119192.168.2.649842136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:47 UTC1521OUTGET /static/images/icons/instagram-white.svg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
                                                                                                                                          2024-11-22 21:09:47 UTC1038INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 29 Aug 2022 23:35:16 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0921feffbbd81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:47 GMT
                                                                                                                                          Content-Length: 1500
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:47 UTC1500INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 36 22 20 68 65 69 67 68 74 3d 22 32 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 36 20 32 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 31 32 20 32 2e 32 35 39 68 35 2e 31 32 63 31 2e 32 30 35 20 30 20 31 2e 38 30 38 2e 33 30 31 20 32 2e 32 36 2e 34 35 32 2e 36 30 32 2e 33 30 31 20 31 2e 30 35 34 2e 34 35 32 20 31 2e 35 30 36 2e 39 30 33 2e 34 35 31 2e 34 35 32 2e 37 35 33 2e 39 30 34 2e 39 30 33 20 31 2e 35 30 36 2e 31 35 2e 34 35 32 2e 33 30 32 20 31 2e 30 35 35 2e 34 35 32 20 32 2e 32 36 76 31 30 2e 32 34 63 30 20 31 2e 32 30 35 2d 2e 33 30 31 20 31
                                                                                                                                          Data Ascii: <svg width="26" height="25" viewBox="0 0 26 25" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="M13.12 2.259h5.12c1.205 0 1.808.301 2.26.452.602.301 1.054.452 1.506.903.451.452.753.904.903 1.506.15.452.302 1.055.452 2.26v10.24c0 1.205-.301 1


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          120192.168.2.649841136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:47 UTC1445OUTGET /scripts/V2/app.built.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
                                                                                                                                          2024-11-22 21:09:47 UTC1058INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Thu, 18 Mar 2021 10:47:16 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0d2a9fe41bd71:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:47 GMT
                                                                                                                                          Content-Length: 352181
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:47 UTC15326INData Raw: ef bb bf 21 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 6e 29 3b 65 6c 73 65 7b 76 61 72 20 72 3d 6e 28 29 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 72 29 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 3a 74 29 5b 69 5d 3d 72 5b 69 5d 7d 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75
                                                                                                                                          Data Ascii: !function e(t,n){if("object"==typeof exports&&"object"==typeof module)module.exports=n();else if("function"==typeof define&&define.amd)define([],n);else{var r=n();for(var i in r)("object"==typeof exports?exports:t)[i]=r[i]}}(window,function(){return fu
                                                                                                                                          2024-11-22 21:09:47 UTC19INData Raw: 29 7b 76 61 72 20 61 3d 6e 28 34 29 2c 6f 3d 6e 28 31 31
                                                                                                                                          Data Ascii: ){var a=n(4),o=n(11
                                                                                                                                          2024-11-22 21:09:47 UTC16384INData Raw: 35 29 3b 65 2e 65 78 70 6f 72 74 73 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 22 5f 5f 70 72 6f 74 6f 5f 5f 22 69 6e 7b 7d 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 21 31 2c 65 3d 7b 7d 2c 69 3b 74 72 79 7b 28 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 29 2e 73 65 74 29 2e 63 61 6c 6c 28 65 2c 5b 5d 29 2c 72 3d 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 61 28 74 29 2c 6f 28 6e 29 2c 72 3f 69 2e 63 61 6c 6c 28 74 2c 6e 29 3a 74 2e 5f 5f 70
                                                                                                                                          Data Ascii: 5);e.exports=Object.setPrototypeOf||("__proto__"in{}?function(){var r=!1,e={},i;try{(i=Object.getOwnPropertyDescriptor(Object.prototype,"__proto__").set).call(e,[]),r=e instanceof Array}catch(e){}return function e(t,n){return a(t),o(n),r?i.call(t,n):t.__p
                                                                                                                                          2024-11-22 21:09:48 UTC16384INData Raw: 20 65 29 6e 75 6c 6c 21 3d 28 69 3d 74 28 65 5b 61 5d 2c 61 2c 6e 29 29 26 26 6f 2e 70 75 73 68 28 69 29 3b 72 65 74 75 72 6e 20 76 2e 61 70 70 6c 79 28 5b 5d 2c 6f 29 7d 2c 67 75 69 64 3a 31 2c 73 75 70 70 6f 72 74 3a 6d 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 43 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 43 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 5b 22 5b 6f
                                                                                                                                          Data Ascii: e)null!=(i=t(e[a],a,n))&&o.push(i);return v.apply([],o)},guid:1,support:m}),"function"==typeof Symbol&&(C.fn[Symbol.iterator]=t[Symbol.iterator]),C.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){n["[o
                                                                                                                                          2024-11-22 21:09:48 UTC16384INData Raw: 65 28 64 2c 6c 29 2c 67 28 69 2c 5b 5d 2c 6e 2c 72 29 2c 61 3d 69 2e 6c 65 6e 67 74 68 3b 61 2d 2d 3b 29 28 6f 3d 69 5b 61 5d 29 26 26 28 64 5b 6c 5b 61 5d 5d 3d 21 28 66 5b 6c 5b 61 5d 5d 3d 6f 29 29 3b 69 66 28 65 29 7b 69 66 28 6d 7c 7c 70 29 7b 69 66 28 6d 29 7b 66 6f 72 28 69 3d 5b 5d 2c 61 3d 64 2e 6c 65 6e 67 74 68 3b 61 2d 2d 3b 29 28 6f 3d 64 5b 61 5d 29 26 26 69 2e 70 75 73 68 28 66 5b 61 5d 3d 6f 29 3b 6d 28 6e 75 6c 6c 2c 64 3d 5b 5d 2c 69 2c 72 29 7d 66 6f 72 28 61 3d 64 2e 6c 65 6e 67 74 68 3b 61 2d 2d 3b 29 28 6f 3d 64 5b 61 5d 29 26 26 2d 31 3c 28 69 3d 6d 3f 4e 28 65 2c 6f 29 3a 73 5b 61 5d 29 26 26 28 65 5b 69 5d 3d 21 28 74 5b 69 5d 3d 6f 29 29 7d 7d 65 6c 73 65 20 64 3d 53 65 28 64 3d 3d 3d 74 3f 64 2e 73 70 6c 69 63 65 28 75 2c 64 2e
                                                                                                                                          Data Ascii: e(d,l),g(i,[],n,r),a=i.length;a--;)(o=i[a])&&(d[l[a]]=!(f[l[a]]=o));if(e){if(m||p){if(m){for(i=[],a=d.length;a--;)(o=d[a])&&i.push(f[a]=o);m(null,d=[],i,r)}for(a=d.length;a--;)(o=d[a])&&-1<(i=m?N(e,o):s[a])&&(e[i]=!(t[i]=o))}}else d=Se(d===t?d.splice(u,d.
                                                                                                                                          2024-11-22 21:09:48 UTC16384INData Raw: 74 79 6c 65 5b 61 5d 3d 6f 5b 61 5d 3b 72 65 74 75 72 6e 20 69 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 61 2c 6f 3d 32 30 2c 73 3d 72 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 63 75 72 28 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 2e 63 73 73 28 65 2c 74 2c 22 22 29 7d 2c 6c 3d 73 28 29 2c 75 3d 6e 26 26 6e 5b 33 5d 7c 7c 28 43 2e 63 73 73 4e 75 6d 62 65 72 5b 74 5d 3f 22 22 3a 22 70 78 22 29 2c 63 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 28 43 2e 63 73 73 4e 75 6d 62 65 72 5b 74 5d 7c 7c 22 70 78 22 21 3d 3d 75 26 26 2b 6c 29 26 26 61 65 2e 65 78 65 63 28 43 2e 63 73 73 28 65 2c 74 29 29 3b 69 66 28 63 26 26 63 5b 33 5d 21 3d 3d 75 29 7b 66 6f 72 28 6c 2f 3d 32 2c 75
                                                                                                                                          Data Ascii: tyle[a]=o[a];return i};function de(e,t,n,r){var i,a,o=20,s=r?function(){return r.cur()}:function(){return C.css(e,t,"")},l=s(),u=n&&n[3]||(C.cssNumber[t]?"":"px"),c=e.nodeType&&(C.cssNumber[t]||"px"!==u&&+l)&&ae.exec(C.css(e,t));if(c&&c[3]!==u){for(l/=2,u
                                                                                                                                          2024-11-22 21:09:48 UTC16384INData Raw: 78 22 3d 3d 3d 6e 74 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6c 69 70 2c 43 2e 65 78 74 65 6e 64 28 6d 2c 7b 62 6f 78 53 69 7a 69 6e 67 52 65 6c 69 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 74 28 29 2c 4a 65 7d 2c 70 69 78 65 6c 42 6f 78 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 74 28 29 2c 5a 65 7d 2c 70 69 78 65 6c 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 74 28 29 2c 4b 65 7d 2c 72 65 6c 69 61 62 6c 65 4d 61 72 67 69 6e 4c 65 66 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 74 28 29 2c 65 74 7d 2c 73 63 72 6f 6c 6c 62 6f 78 53 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 74 28 29 2c 51 65 7d
                                                                                                                                          Data Ascii: x"===nt.style.backgroundClip,C.extend(m,{boxSizingReliable:function(){return rt(),Je},pixelBoxStyles:function(){return rt(),Ze},pixelPosition:function(){return rt(),Ke},reliableMarginLeft:function(){return rt(),et},scrollboxSize:function(){return rt(),Qe}
                                                                                                                                          2024-11-22 21:09:48 UTC16384INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 3d 43 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 22 76 61 6c 75 65 22 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 3f 74 3a 24 74 28 43 2e 74 65 78 74 28 65 29 29 7d 7d 2c 73 65 6c 65 63 74 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 65 2e 6f 70 74 69 6f 6e 73 2c 61 3d 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6f 3d 22 73 65 6c 65 63 74 2d 6f 6e 65 22 3d 3d 3d 65 2e 74 79 70 65 2c 73 3d 6f 3f 6e 75 6c 6c 3a 5b 5d 2c 6c 3d 6f 3f 61 2b 31 3a 69 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 72 3d 61 3c 30 3f 6c 3a 6f 3f 61 3a 30 3b 72 3c 6c 3b 72 2b 2b 29 69 66 28 28 28 6e 3d 69 5b 72 5d 29 2e 73 65 6c 65 63 74 65 64 7c 7c 72 3d 3d 3d 61 29 26 26 21 6e 2e 64 69 73 61 62 6c 65 64 26 26
                                                                                                                                          Data Ascii: on(e){var t=C.find.attr(e,"value");return null!=t?t:$t(C.text(e))}},select:{get:function(e){var t,n,r,i=e.options,a=e.selectedIndex,o="select-one"===e.type,s=o?null:[],l=o?a+1:i.length;for(r=a<0?l:o?a:0;r<l;r++)if(((n=i[r]).selected||r===a)&&!n.disabled&&
                                                                                                                                          2024-11-22 21:09:48 UTC16384INData Raw: 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 65 6c 73 65 7b 66 6f 72 28 74 3d 74 68 69 73 2e 6f 66 66 73 65 74 28 29 2c 6e 3d 72 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 65 3d 72 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 7c 7c 6e 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 65 26 26 28 65 3d 3d 3d 6e 2e 62 6f 64 79 7c 7c 65 3d 3d 3d 6e 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 26 26 22 73 74 61 74 69 63 22 3d 3d 3d 43 2e 63 73 73 28 65 2c 22 70 6f 73 69 74 69 6f 6e 22 29 3b 29 65 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 65 26 26 65 21 3d 3d 72 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 28 28 69 3d 43 28 65 29 2e 6f 66 66 73 65 74 28 29 29 2e 74 6f 70 2b 3d 43 2e 63 73 73 28 65 2c 22 62 6f 72 64 65 72 54 6f 70
                                                                                                                                          Data Ascii: BoundingClientRect();else{for(t=this.offset(),n=r.ownerDocument,e=r.offsetParent||n.documentElement;e&&(e===n.body||e===n.documentElement)&&"static"===C.css(e,"position");)e=e.parentNode;e&&e!==r&&1===e.nodeType&&((i=C(e).offset()).top+=C.css(e,"borderTop
                                                                                                                                          2024-11-22 21:09:48 UTC16384INData Raw: 20 65 28 74 29 7b 76 61 72 20 6e 3d 6c 28 74 68 69 73 2c 74 29 3b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 76 61 6c 75 65 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 2c 30 3d 3d 3d 74 3f 30 3a 74 2c 6e 29 7d 7d 3a 7b 61 64 64 3a 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 2c 74 3d 30 3d 3d 3d 74 3f 30 3a 74 2c 74 29 7d 7d 29 2c 76 26 26 75 28 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 69 7a 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 28 74 68 69 73 29 2e 73 69 7a 65 7d 7d 29 2c 61 7d 2c 73 65 74 53 74 72 6f 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 74 2b 22 20 49 74 65 72 61 74 6f 72 22 2c 69 3d
                                                                                                                                          Data Ascii: e(t){var n=l(this,t);return n&&n.value},set:function e(t,n){return o(this,0===t?0:t,n)}}:{add:function e(t){return o(this,t=0===t?0:t,t)}}),v&&u(a.prototype,"size",{get:function(){return s(this).size}}),a},setStrong:function(e,t,n){var r=t+" Iterator",i=


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          121192.168.2.649844136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:47 UTC1005OUTGET /static/images/icons/plus-white.svg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
                                                                                                                                          2024-11-22 21:09:47 UTC1037INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 29 Aug 2022 23:35:16 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0921feffbbd81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:47 GMT
                                                                                                                                          Content-Length: 463
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:47 UTC463INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 20 20 3c 6d 61 73 6b 20 69 64 3d 22 31 72 65 6c 68 63 72 39 39 61 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 61 6c 70 68 61 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 2d 36 22 20 79 3d 22 2d 36 22 20 77 69 64 74 68 3d 22 32 38 22 20 68 65 69 67 68 74 3d 22 32 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 44 39 44 39 44 39 22 20 64 3d 22 4d 2d 35 2e 34 36 39 2d 35 2e
                                                                                                                                          Data Ascii: <svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"> <mask id="1relhcr99a" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="-6" y="-6" width="28" height="28"> <path fill="#D9D9D9" d="M-5.469-5.


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          122192.168.2.649845104.18.36.904436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:47 UTC688OUTGET /consent/ffe2e5f9-24ba-4713-892d-b3e40847fe6a/ffe2e5f9-24ba-4713-892d-b3e40847fe6a.json HTTP/1.1
                                                                                                                                          Host: cookie-cdn.cookiepro.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Origin: https://www.software.slb.com
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-22 21:09:48 UTC874INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:48 GMT
                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                          Content-Length: 3952
                                                                                                                                          Connection: close
                                                                                                                                          CF-Ray: 8e6be70df886429a-EWR
                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                          ETag: 0x8DCB18A18AF95CE
                                                                                                                                          Last-Modified: Wed, 31 Jul 2024 17:56:25 GMT
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Cf-Bgj: minify
                                                                                                                                          Content-MD5: wLZ/VVw9TGxPuw2S+52ZjQ==
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: 980bf273-f01e-0008-6073-e331b3000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Server: cloudflare
                                                                                                                                          2024-11-22 21:09:48 UTC495INData Raw: 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 34 30 37 2e 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 66 66 65 32 65 35 66 39 2d 32 34
                                                                                                                                          Data Ascii: {"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":true,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202407.1.0","OptanonDataJSON":"ffe2e5f9-24
                                                                                                                                          2024-11-22 21:09:48 UTC1369INData Raw: 38 33 35 39 64 62 62 65 64 35 38 37 22 2c 22 4e 61 6d 65 22 3a 22 47 6c 6f 62 61 6c 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 70 72 22 2c 22 70 73 22 2c 22 70 77 22 2c 22 70 79 22 2c 22 71 61 22 2c 22 61 64 22 2c 22 61 65 22 2c 22 61 66 22 2c 22 61 67 22 2c 22 61 69 22 2c 22 61 6c 22 2c 22 61 6d 22 2c 22 61 6f 22 2c 22 61 71 22 2c 22 61 72 22 2c 22 61 73 22 2c 22 61 75 22 2c 22 61 77 22 2c 22 61 7a 22 2c 22 62 61 22 2c 22 62 62 22 2c 22 72 73 22 2c 22 62 64 22 2c 22 72 75 22 2c 22 62 66 22 2c 22 72 77 22 2c 22 62 68 22 2c 22 62 69 22 2c 22 62 6a 22 2c 22 62 6c 22 2c 22 62 6d 22 2c 22 62 6e 22 2c 22 62 6f 22 2c 22 73 61 22 2c 22 62 71 22 2c 22 73 62 22 2c 22 73 63 22 2c 22 62 72 22 2c 22 62 73 22 2c 22 73 64 22 2c 22 62 74 22 2c 22 62 76 22 2c 22 73
                                                                                                                                          Data Ascii: 8359dbbed587","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","bs","sd","bt","bv","s
                                                                                                                                          2024-11-22 21:09:48 UTC1369INData Raw: 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 4a 57 54 41 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 5d 2c 22 49 61 62 44 61 74 61 22 3a 7b 22 63 6f 6f 6b 69 65 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 72 65 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 37 2d 33 31 54 31 37 3a 35 36 3a 32 35 2e 35 33 33 33 30 32 39 38 35 22 2c 22 75 70 64 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 37 2d 33 31 54 31 37 3a 35 36 3a 32 35 2e 35 33 33 33 31 35 37 38 35 22 2c 22 63 6d 70 49 64 22 3a 22 32 38 22 2c 22 63 6d 70 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 53 63 72 65 65 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 22 3a 6e 75 6c 6c
                                                                                                                                          Data Ascii: e,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false}],"IabData":{"cookieVersion":"1","createdTime":"2024-07-31T17:56:25.533302985","updatedTime":"2024-07-31T17:56:25.533315785","cmpId":"28","cmpVersion":"1","consentScreen":"1","consentLanguage":null
                                                                                                                                          2024-11-22 21:09:48 UTC719INData Raw: 75 65 2c 22 43 6f 6f 6b 69 65 56 32 42 61 6e 6e 65 72 4c 6f 67 6f 22 3a 74 72 75 65 2c 22 43 6f 6e 73 65 6e 74 53 74 6f 72 65 43 6f 6e 73 65 6e 74 53 74 72 69 6e 67 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 41 73 73 69 67 6e 54 65 6d 70 6c 61 74 65 52 75 6c 65 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 41 75 74 68 65 6e 74 69 63 61 74 65 64 43 6f 6e 73 65 6e 74 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 43 4d 44 4d 41 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 52 65 6d 6f 76 65 53 65 74 74 69 6e 67 73 49 63 6f 6e 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 50 50 22 3a 74 72 75 65
                                                                                                                                          Data Ascii: ue,"CookieV2BannerLogo":true,"ConsentStoreConsentStrings":true,"CookieV2AssignTemplateRule":true,"MobileAuthenticatedConsents":true,"CookieV2GCMDMA":true,"CookieV2CSP":true,"CookieV2RemoveSettingsIcon":true,"CookieV2GeneralVendors":true,"CookieV2GPP":true


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          123192.168.2.649846172.64.151.1664436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:47 UTC376OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                          Host: cookie-cdn.cookiepro.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-22 21:09:48 UTC830INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:47 GMT
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Content-MD5: Vo/d0f3ZefkwyML/PnJnjg==
                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 02:32:04 GMT
                                                                                                                                          x-ms-request-id: d3302d8e-e01e-0066-6505-37649c000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                          Age: 44801
                                                                                                                                          Expires: Sat, 23 Nov 2024 21:09:47 GMT
                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e6be70dfc0d0f8f-EWR
                                                                                                                                          2024-11-22 21:09:48 UTC539INData Raw: 35 37 61 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 28 74 3d 3e 7b 76 61 72 20 61 2c 6f 2c 72 2c 65 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 65 75 70 75
                                                                                                                                          Data Ascii: 57aevar OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupu
                                                                                                                                          2024-11-22 21:09:48 UTC1369INData Raw: 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69 73 4d 69 67 72 61 74 65 64 55 52 4c 3d 21 31 2c 74 68 69 73 2e 6d 69 67 72 61 74 65 64 43 43 54 49 44 3d 22 5b 5b 4f 6c 64 43 43 54 49 44 5d 5d 22 2c 74
                                                                                                                                          Data Ascii: R","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",t
                                                                                                                                          2024-11-22 21:09:48 UTC1369INData Raw: 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 73 74 79 6c 65 22 21 3d 3d 74 2e 74 6f 4c
                                                                                                                                          Data Ascii: [n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},i);function i(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototype.setAttribute=function(t,e){if("style"!==t.toL
                                                                                                                                          2024-11-22 21:09:48 UTC1369INData Raw: 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73
                                                                                                                                          Data Ascii: s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=function(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments
                                                                                                                                          2024-11-22 21:09:48 UTC1369INData Raw: 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 6e 2e 65 76 65 6e 74 73 3d 6e 2e 65 76 65 6e 74 73 7c 7c 5b 5d 2c 6e 75 6c 6c 21 3d 28 69 3d 6e 29 26 26 69 2e 6c 61 73 74 49 64 7c 7c 28 6e 2e 6c 61 73 74 49
                                                                                                                                          Data Ascii: .cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;return n.events=n.events||[],null!=(i=n)&&i.lastId||(n.lastI
                                                                                                                                          2024-11-22 21:09:48 UTC1369INData Raw: 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 2e 68 6f 73 74 6e 61 6d 65 5d 3b 74 72 79 7b 65 3d 6e 65 77 20 55 52 4c 28 74 2c 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 22 61 62 6f 75 74 3a 62 6c
                                                                                                                                          Data Ascii: createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[document.location.hostname,n.hostname];try{e=new URL(t,location.origin)}catch(t){return"about:bl
                                                                                                                                          2024-11-22 21:09:48 UTC1369INData Raw: 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 2c 69 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 3d 74 2e 44 6f 6d 61 69 6e 2c 61 3d 74 2e 42 75 6c 6b 44 6f 6d 61 69 6e 43 68 65 63 6b 55 72 6c 3b 65 26 26 65 2e 43 6f 6f 6b 69 65 56 32 42 75 6c 6b 44 6f 6d 61 69 6e 4d
                                                                                                                                          Data Ascii: bute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.TenantFeatures,i=window.location.hostname,n=t.Domain,a=t.BulkDomainCheckUrl;e&&e.CookieV2BulkDomainM
                                                                                                                                          2024-11-22 21:09:48 UTC1369INData Raw: 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 62 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 45 6e 61 62 6c 65 64 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2e 69 73 56 61 6c 69 64 29 29 2c 74 2e 69 73 56 61 6c 69 64 26 26 28 65 2e 44 6f 6d 61 69 6e 3d 77 69 6e 64 6f 77
                                                                                                                                          Data Ascii: this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage.setItem("bulkDomainMgmtEnabled",JSON.stringify(t.isValid)),t.isValid&&(e.Domain=window
                                                                                                                                          2024-11-22 21:09:48 UTC1369INData Raw: 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 29 2e 64 6f 6d 61 69 6e 4a 73 6f 6e 3b 69 28 6f 29 7d 65 6c 73 65 7b 6c 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 2e 70 75 73 68 28 74 29 3b 76 61 72 20 73 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b
                                                                                                                                          Data Ascii: dow.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o=JSON.parse(o).domainJson;i(o)}else{l.mobileOnlineURL.push(t);var s=new XMLHttpRequest;
                                                                                                                                          2024-11-22 21:09:48 UTC1369INData Raw: 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 62 72 65 61 6b 7d 30 3c 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 43 6f 75 6e 74 72 69 65 73 2e 69 6e 64 65 78 4f 66 28 72 29 26 26 28 65 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 29 7d 72 65 74 75 72 6e 20 69 7c 7c 65 7c 7c 6e 7d 2c 66 2e 70 72 6f 74 6f
                                                                                                                                          Data Ascii: r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[u];break}0<=t.RuleSet[u].Countries.indexOf(r)&&(e=t.RuleSet[u])}return i||e||n},f.proto


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          124192.168.2.649847136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:47 UTC1006OUTGET /static/images/icons/minus-white.svg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
                                                                                                                                          2024-11-22 21:09:48 UTC1037INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 29 Aug 2022 23:35:16 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0921feffbbd81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:47 GMT
                                                                                                                                          Content-Length: 147
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:48 UTC147INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 22 20 68 65 69 67 68 74 3d 22 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 20 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 20 32 56 30 68 31 34 76 32 48 30 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                          Data Ascii: <svg width="14" height="2" viewBox="0 0 14 2" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="M0 2V0h14v2H0z" fill="#fff"/></svg>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          125192.168.2.649850136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:47 UTC1009OUTGET /static/images/icons/linkedin-white.svg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
                                                                                                                                          2024-11-22 21:09:48 UTC1037INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 29 Aug 2022 23:35:16 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0921feffbbd81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:47 GMT
                                                                                                                                          Content-Length: 463
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:48 UTC463INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 35 22 20 68 65 69 67 68 74 3d 22 32 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 20 32 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 35 2e 36 32 35 20 32 35 48 2e 33 31 32 56 38 2e 32 38 31 68 35 2e 33 31 33 56 32 35 7a 4d 32 2e 39 36 39 20 35 2e 39 33 37 43 31 2e 32 35 20 35 2e 39 33 38 20 30 20 34 2e 36 38 38 20 30 20 32 2e 39 37 20 30 20 31 2e 32 35 20 31 2e 34 30 36 20 30 20 32 2e 39 36 39 20 30 63 31 2e 37 31 39 20 30 20 32 2e 39 36 39 20 31 2e 32 35 20 32 2e 39 36 39 20 32 2e 39 36 39 20 30 20 31 2e 37 31 39 2d 31 2e 32 35 20 32 2e 39 36 39 2d 32 2e 39
                                                                                                                                          Data Ascii: <svg width="25" height="25" viewBox="0 0 25 25" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="M5.625 25H.312V8.281h5.313V25zM2.969 5.937C1.25 5.938 0 4.688 0 2.97 0 1.25 1.406 0 2.969 0c1.719 0 2.969 1.25 2.969 2.969 0 1.719-1.25 2.969-2.9


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          126192.168.2.649851136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:47 UTC1008OUTGET /static/images/icons/youtube-white.svg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
                                                                                                                                          2024-11-22 21:09:48 UTC1037INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 29 Aug 2022 23:35:16 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0921feffbbd81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:47 GMT
                                                                                                                                          Content-Length: 505
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:48 UTC505INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 33 32 2e 37 38 20 34 2e 30 33 38 63 2d 2e 34 32 2d 31 2e 34 37 2d 31 2e 34 37 31 2d 32 2e 35 32 31 2d 32 2e 39 34 32 2d 32 2e 39 34 32 43 32 37 2e 33 31 36 2e 34 36 36 20 31 36 2e 36 2e 34 36 36 20 31 36 2e 36 2e 34 36 36 73 2d 31 30 2e 35 30 36 20 30 2d 31 33 2e 32 33 38 2e 36 33 43 31 2e 38 39 32 20 31 2e 35 31 36 2e 38 34 20 32 2e 35 36 37 2e 34 32 20 34 2e 30 33 38 20 30 20 36 2e 37 37 20 30 20 31 32 2e 32 33 33 20 30 20 31
                                                                                                                                          Data Ascii: <svg width="34" height="24" viewBox="0 0 34 24" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="M32.78 4.038c-.42-1.47-1.471-2.521-2.942-2.942C27.316.466 16.6.466 16.6.466s-10.506 0-13.238.63C1.892 1.516.84 2.567.42 4.038 0 6.77 0 12.233 0 1


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          127192.168.2.64985213.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:48 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:48 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 478
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                          ETag: "0x8DC582B9B233827"
                                                                                                                                          x-ms-request-id: 9f194ed4-601e-0070-357c-3ba0c9000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210948Z-178bfbc474bv7whqhC1NYC1fg400000003m0000000003eg6
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:48 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          128192.168.2.649855136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:48 UTC1009OUTGET /static/images/icons/facebook-white.svg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
                                                                                                                                          2024-11-22 21:09:48 UTC1038INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 24 Oct 2022 10:29:04 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0986f7093e7d81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:48 GMT
                                                                                                                                          Content-Length: 767
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:48 UTC767INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 31 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 31 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 20 20 3c 6d 61 73 6b 20 69 64 3d 22 6b 68 31 71 75 34 61 6e 38 61 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 61 6c 70 68 61 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 31 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 31 34 44 43 22 20 64 3d 22 4d 30 20 30 68 32 30 76 31 38 48 30 7a 22
                                                                                                                                          Data Ascii: <svg width="20" height="18" viewBox="0 0 20 18" fill="none" xmlns="http://www.w3.org/2000/svg"> <mask id="kh1qu4an8a" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="20" height="18"> <path fill="#0014DC" d="M0 0h20v18H0z"


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          129192.168.2.64985313.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:48 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:48 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 404
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                          ETag: "0x8DC582B95C61A3C"
                                                                                                                                          x-ms-request-id: d277967d-801e-0047-0163-3b7265000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210948Z-178bfbc474btrnf9hC1NYCb80g00000003ng00000000gr1a
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:49 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          130192.168.2.64985413.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:48 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:48 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 468
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                          ETag: "0x8DC582BB046B576"
                                                                                                                                          x-ms-request-id: 20e2cd06-701e-005c-2869-3bbb94000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210948Z-178bfbc474bbbqrhhC1NYCvw7400000003q000000000a915
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:49 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          131192.168.2.64985613.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:48 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:49 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 400
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                          ETag: "0x8DC582BB2D62837"
                                                                                                                                          x-ms-request-id: ed66cbfc-201e-0051-7e30-3c7340000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210949Z-15b8b599d88wn9hhhC1TEBry0g000000023g000000003hdx
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:49 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          132192.168.2.649858136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:49 UTC1476OUTGET /Content/V2/styleguide/root-variables.css HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
                                                                                                                                          2024-11-22 21:09:49 UTC1044INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: text/css
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Thu, 08 Feb 2024 06:11:11 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "f1833f9d555ada1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:48 GMT
                                                                                                                                          Content-Length: 1054
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:49 UTC1054INData Raw: 3a 72 6f 6f 74 20 7b 0d 0a 20 20 2f 2a 20 42 72 65 61 6b 70 6f 69 6e 74 73 20 0d 0a 20 20 20 20 2d 20 76 61 72 28 29 20 63 61 6e 20 4e 4f 54 20 62 65 20 75 73 65 64 20 69 6e 73 69 64 65 20 40 6d 65 64 69 61 20 71 75 65 72 69 65 73 0d 0a 20 20 20 20 2d 20 75 73 65 20 6f 6e 6c 79 20 61 73 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 6d 61 69 6e 74 61 69 6e 20 63 6f 6e 73 69 73 74 65 6e 63 79 20 66 6f 72 20 62 72 65 61 6b 70 6f 69 6e 74 73 20 75 6e 74 69 6c 20 53 43 53 53 20 69 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 0d 0a 20 20 20 20 2d 20 66 75 72 74 68 65 72 20 72 65 61 64 69 6e 67 3a 20 68 74 74 70 73 3a 2f 2f 62 68 6f 6c 6d 65 73 2e 64 65 76 2f 62 6c 6f 67 2f 61 6c 74 65 72 6e 61 74 69 76 65 2d 74 6f 2d 63 73 73 2d 76 61 72 69 61 62 6c 65 2d 6d 65 64 69
                                                                                                                                          Data Ascii: :root { /* Breakpoints - var() can NOT be used inside @media queries - use only as reference to maintain consistency for breakpoints until SCSS is implemented - further reading: https://bholmes.dev/blog/alternative-to-css-variable-medi


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          133192.168.2.649859136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:49 UTC1010OUTGET /static/images/icons/instagram-white.svg HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
                                                                                                                                          2024-11-22 21:09:49 UTC1038INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 29 Aug 2022 23:35:16 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0921feffbbd81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:48 GMT
                                                                                                                                          Content-Length: 1500
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:49 UTC1500INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 36 22 20 68 65 69 67 68 74 3d 22 32 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 36 20 32 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 31 32 20 32 2e 32 35 39 68 35 2e 31 32 63 31 2e 32 30 35 20 30 20 31 2e 38 30 38 2e 33 30 31 20 32 2e 32 36 2e 34 35 32 2e 36 30 32 2e 33 30 31 20 31 2e 30 35 34 2e 34 35 32 20 31 2e 35 30 36 2e 39 30 33 2e 34 35 31 2e 34 35 32 2e 37 35 33 2e 39 30 34 2e 39 30 33 20 31 2e 35 30 36 2e 31 35 2e 34 35 32 2e 33 30 32 20 31 2e 30 35 35 2e 34 35 32 20 32 2e 32 36 76 31 30 2e 32 34 63 30 20 31 2e 32 30 35 2d 2e 33 30 31 20 31
                                                                                                                                          Data Ascii: <svg width="26" height="25" viewBox="0 0 26 25" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="M13.12 2.259h5.12c1.205 0 1.808.301 2.26.452.602.301 1.054.452 1.506.903.451.452.753.904.903 1.506.15.452.302 1.055.452 2.26v10.24c0 1.205-.301 1


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          134192.168.2.649863104.18.36.904436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:49 UTC609OUTGET /scripttemplates/202407.1.0/otBannerSdk.js HTTP/1.1
                                                                                                                                          Host: cookie-cdn.cookiepro.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-22 21:09:49 UTC919INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:49 GMT
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Content-Length: 461998
                                                                                                                                          Connection: close
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Cf-Bgj: minify
                                                                                                                                          Cf-Polished: origSize=462084
                                                                                                                                          Content-MD5: OB5ZPaM1F+xqSvW4fnjknQ==
                                                                                                                                          ETag: 0x8DCA2821EAB7FC3
                                                                                                                                          Last-Modified: Fri, 12 Jul 2024 14:51:32 GMT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: c2fcf4a1-c01e-0061-5b75-1b08ff000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                          Age: 51263
                                                                                                                                          Expires: Sat, 23 Nov 2024 21:09:49 GMT
                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e6be71a2b5b4337-EWR
                                                                                                                                          2024-11-22 21:09:49 UTC450INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 78 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 6f 29 26 26 28 65 5b 6f 5d 3d 74 5b 6f 5d 29 7d 29 29 28 65 2c 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63
                                                                                                                                          Data Ascii: !function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("func
                                                                                                                                          2024-11-22 21:09:49 UTC1369INData Raw: 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 52 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 73 2c 61
                                                                                                                                          Data Ascii: totype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a
                                                                                                                                          2024-11-22 21:09:49 UTC1369INData Raw: 65 6c 73 65 7b 69 66 28 21 28 61 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 74 5b 30 5d 3f 74 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 74 3d 30 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b
                                                                                                                                          Data Ascii: else{if(!(a&&l.label<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];return{value:t[0]?t[1]:void 0,done:!0}}}}function M(){for(var e=0,t=0,o=arguments.length;
                                                                                                                                          2024-11-22 21:09:49 UTC1369INData Raw: 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 7a 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 4a 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 51 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 4a 28 74 29 7d 63 61 74 63 68 28 65 29 7b 59 28 74 2c 65 29 7d 76 61 72 20 6e 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f 76 61 6c 75 65 3d 74 2c 4a 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 65 29 7b 32 3d 3d 3d
                                                                                                                                          Data Ascii: n;if(e instanceof z)return t._state=3,t._value=e,void J(t);if("function"==typeof o)return void Q((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,J(t)}catch(e){Y(t,e)}var n,r}function Y(e,t){e._state=2,e._value=t,J(e)}function J(e){2===
                                                                                                                                          2024-11-22 21:09:49 UTC1369INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 7a 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 7a 3f 74 3a 6e 65 77 20 7a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 7d 2c 7a 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 7a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 28 6f 29 7d 29
                                                                                                                                          Data Ascii: "==typeof n)return void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},z.resolve=function(t){return t&&"object"==typeof t&&t.constructor===z?t:new z(function(e){e(t)})},z.reject=function(o){return new z(function(e,t){t(o)})
                                                                                                                                          2024-11-22 21:09:49 UTC1369INData Raw: 72 6e 21 31 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 74 68 69 73 2e 73 75 62 73 74 72 69 6e 67 28 74 2d 65 2e 6c 65 6e 67 74 68 2c 74 29 3d
                                                                                                                                          Data Ascii: rn!1},writable:!0,configurable:!0})},Z.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length),this.substring(t-e.length,t)=
                                                                                                                                          2024-11-22 21:09:49 UTC1369INData Raw: 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3e 3e 3e 30 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3e 3e 30 2c 72
                                                                                                                                          Data Ascii: },Z.prototype.initArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t.length>>>0,n=arguments[1]>>0,r
                                                                                                                                          2024-11-22 21:09:49 UTC1369INData Raw: 61 76 65 53 65 74 74 69 6e 67 73 22 2c 65 5b 65 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 65 65 3d 65 65 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 74 65 3d 74 65 7c 7c 7b 7d 29 2e 41 63 63 65 70 74 41 6c 6c 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 2e 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 3d 22 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 22 2c 28 65 3d 6f 65 3d 6f 65 7c 7c 7b 7d
                                                                                                                                          Data Ascii: aveSettings",e[e.ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=ee=ee||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=te=te||{}).AcceptAll="AcceptAll",e.RejectAll="RejectAll",e.UpdateConsent="UpdateConsent",(e=oe=oe||{}
                                                                                                                                          2024-11-22 21:09:50 UTC1369INData Raw: 34 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 41 6c 6c 6f 77 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 2c 65 5b 65 5b 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 5d 3d 37 5d 3d 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 2c 28 65 3d 68 65 3d 68 65 7c 7c 7b 7d 29 2e 41 63 74 69 76 65 3d 22 31 22 2c 65 2e 49 6e 41
                                                                                                                                          Data Ascii: 4]="Preference Center - Allow All",e[e["Preference Center - Reject All"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Center - Confirm",e[e["GPC value changed"]=7]="GPC value changed",(e=he=he||{}).Active="1",e.InA
                                                                                                                                          2024-11-22 21:09:50 UTC1369INData Raw: 2c 65 2e 72 65 67 69 6f 6e 3d 22 72 65 67 69 6f 6e 22 2c 65 2e 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 3d 22 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 22 2c 28 65 3d 41 65 3d 41 65 7c 7c 7b 7d 29 2e 67 72 61 6e 74 65 64 3d 22 67 72 61 6e 74 65 64 22 2c 65 2e 64 65 6e 69 65 64 3d 22 64 65 6e 69 65 64 22 2c 30 2c 28 65 3d 49 65 3d 49 65 7c 7c 7b 7d 29 2e 4f 42 4a 45 43 54 5f 54 4f 5f 4c 49 3d 22 4f 62 6a 65 63 74 54 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45 47 41 4c 5f 42 41 53 49 53 3d 22 4c 49 41 63 74 69 76 65 49 66 4c 65 67 61 6c 42 61 73 69 73 22 2c 28 65 3d 4c 65 3d 4c 65 7c 7c 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 22 63 6f 6f 6b 69 65 73 22 2c 65 2e 76 65 6e 64 6f 72 73 3d 22 76 65 6e 64 6f 72 73 22 2c 28 65 3d 5f 65 3d
                                                                                                                                          Data Ascii: ,e.region="region",e.wait_for_update="wait_for_update",(e=Ae=Ae||{}).granted="granted",e.denied="denied",0,(e=Ie=Ie||{}).OBJECT_TO_LI="ObjectToLI",e.LI_ACTIVE_IF_LEGAL_BASIS="LIActiveIfLegalBasis",(e=Le=Le||{}).cookies="cookies",e.vendors="vendors",(e=_e=


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          135192.168.2.649865172.64.151.1664436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:49 UTC434OUTGET /consent/ffe2e5f9-24ba-4713-892d-b3e40847fe6a/ffe2e5f9-24ba-4713-892d-b3e40847fe6a.json HTTP/1.1
                                                                                                                                          Host: cookie-cdn.cookiepro.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-22 21:09:49 UTC886INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:49 GMT
                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                          Content-Length: 3952
                                                                                                                                          Connection: close
                                                                                                                                          CF-Ray: 8e6be71a1aa24309-EWR
                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Age: 46861
                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                          ETag: 0x8DCB18A18AF95CE
                                                                                                                                          Last-Modified: Wed, 31 Jul 2024 17:56:25 GMT
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Cf-Bgj: minify
                                                                                                                                          Content-MD5: wLZ/VVw9TGxPuw2S+52ZjQ==
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: 980da703-f01e-0008-3073-e331b3000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Server: cloudflare
                                                                                                                                          2024-11-22 21:09:49 UTC483INData Raw: 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 34 30 37 2e 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 66 66 65 32 65 35 66 39 2d 32 34
                                                                                                                                          Data Ascii: {"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":true,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202407.1.0","OptanonDataJSON":"ffe2e5f9-24
                                                                                                                                          2024-11-22 21:09:49 UTC1369INData Raw: 39 2d 37 37 35 37 2d 39 30 35 64 2d 38 33 35 39 64 62 62 65 64 35 38 37 22 2c 22 4e 61 6d 65 22 3a 22 47 6c 6f 62 61 6c 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 70 72 22 2c 22 70 73 22 2c 22 70 77 22 2c 22 70 79 22 2c 22 71 61 22 2c 22 61 64 22 2c 22 61 65 22 2c 22 61 66 22 2c 22 61 67 22 2c 22 61 69 22 2c 22 61 6c 22 2c 22 61 6d 22 2c 22 61 6f 22 2c 22 61 71 22 2c 22 61 72 22 2c 22 61 73 22 2c 22 61 75 22 2c 22 61 77 22 2c 22 61 7a 22 2c 22 62 61 22 2c 22 62 62 22 2c 22 72 73 22 2c 22 62 64 22 2c 22 72 75 22 2c 22 62 66 22 2c 22 72 77 22 2c 22 62 68 22 2c 22 62 69 22 2c 22 62 6a 22 2c 22 62 6c 22 2c 22 62 6d 22 2c 22 62 6e 22 2c 22 62 6f 22 2c 22 73 61 22 2c 22 62 71 22 2c 22 73 62 22 2c 22 73 63 22 2c 22 62 72 22 2c 22 62 73 22 2c 22 73 64 22 2c
                                                                                                                                          Data Ascii: 9-7757-905d-8359dbbed587","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","bs","sd",
                                                                                                                                          2024-11-22 21:09:49 UTC1369INData Raw: 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 4a 57 54 41 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 5d 2c 22 49 61 62 44 61 74 61 22 3a 7b 22 63 6f 6f 6b 69 65 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 72 65 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 37 2d 33 31 54 31 37 3a 35 36 3a 32 35 2e 35 33 33 33 30 32 39 38 35 22 2c 22 75 70 64 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 37 2d 33 31 54 31 37 3a 35 36 3a 32 35 2e 35 33 33 33 31 35 37 38 35 22 2c 22 63 6d 70 49 64 22 3a 22 32 38 22 2c 22 63 6d 70 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 53 63 72 65 65 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 4c 61
                                                                                                                                          Data Ascii: Enable":false,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false}],"IabData":{"cookieVersion":"1","createdTime":"2024-07-31T17:56:25.533302985","updatedTime":"2024-07-31T17:56:25.533315785","cmpId":"28","cmpVersion":"1","consentScreen":"1","consentLa
                                                                                                                                          2024-11-22 21:09:49 UTC731INData Raw: 65 56 32 54 43 46 32 31 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 42 61 6e 6e 65 72 4c 6f 67 6f 22 3a 74 72 75 65 2c 22 43 6f 6e 73 65 6e 74 53 74 6f 72 65 43 6f 6e 73 65 6e 74 53 74 72 69 6e 67 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 41 73 73 69 67 6e 54 65 6d 70 6c 61 74 65 52 75 6c 65 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 41 75 74 68 65 6e 74 69 63 61 74 65 64 43 6f 6e 73 65 6e 74 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 43 4d 44 4d 41 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 52 65 6d 6f 76 65 53 65 74 74 69 6e 67 73 49 63 6f 6e 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69
                                                                                                                                          Data Ascii: eV2TCF21":true,"CookieV2BannerLogo":true,"ConsentStoreConsentStrings":true,"CookieV2AssignTemplateRule":true,"MobileAuthenticatedConsents":true,"CookieV2GCMDMA":true,"CookieV2CSP":true,"CookieV2RemoveSettingsIcon":true,"CookieV2GeneralVendors":true,"Cooki


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          136192.168.2.649862136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:49 UTC1452OUTGET /scripts/V2/23.bundle.js?407506 HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
                                                                                                                                          2024-11-22 21:09:50 UTC1056INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Thu, 18 Mar 2021 09:29:14 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "051f928d91bd71:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:49 GMT
                                                                                                                                          Content-Length: 858
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:50 UTC858INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 33 5d 2c 7b 34 32 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 6e 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 69 3d 6e 5b 74 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e
                                                                                                                                          Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[23],{426:function(n,e,t){(function(t){function i(e,n){if(!(e instanceof n))throw new TypeError("Cannot call a class as a function")}function a(e,n){for(var t=0;t<n.length;t++){var i=n[t];i.enumerable=i.


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          137192.168.2.64985713.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:49 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:49 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 479
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                          ETag: "0x8DC582BB7D702D0"
                                                                                                                                          x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210949Z-174c587ffdf89smkhC1TEB697s00000001zg00000000mvsm
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:49 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          138192.168.2.649864136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:49 UTC1470OUTGET /Content/V2/01-molecules/footer.css HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
                                                                                                                                          2024-11-22 21:09:50 UTC1045INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: text/css
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Thu, 08 Feb 2024 06:11:10 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "11b0a39c555ada1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:49 GMT
                                                                                                                                          Content-Length: 15415
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:50 UTC15339INData Raw: 3a 72 6f 6f 74 20 7b 0d 0a 20 20 20 20 2d 2d 73 65 63 74 69 6f 6e 2d 62 6f 74 74 6f 6d 2d 6d 61 72 67 69 6e 2d 6d 6f 62 69 6c 65 3a 20 33 32 70 78 3b 0d 0a 20 20 20 20 2d 2d 74 65 78 74 2d 62 6f 74 74 6f 6d 2d 6d 61 72 67 69 6e 2d 6d 6f 62 69 6c 65 3a 20 31 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 20 4d 4f 42 49 4c 45 2d 46 49 52 53 54 20 61 70 70 72 6f 61 63 68 20 2a 2f 0d 0a 2f 2a 20 62 61 73 65 20 73 74 79 6c 69 6e 67 20 2a 2f 0d 0a 0d 0a 64 69 76 2e 66 6f 6f 74 65 72 2d 6f 75 74 65 72 2d 77 72 61 70 70 65 72 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 0d 0a 64 69 76 2e 66 6f
                                                                                                                                          Data Ascii: :root { --section-bottom-margin-mobile: 32px; --text-bottom-margin-mobile: 10px;}/* MOBILE-FIRST approach *//* base styling */div.footer-outer-wrapper { width: 100%; display: flex; justify-content: center;}div.fo
                                                                                                                                          2024-11-22 21:09:50 UTC19INData Raw: 0d 0a 64 69 76 2e 73 69 67 6e 2d 75 70 2d 62 75 74 74 6f
                                                                                                                                          Data Ascii: div.sign-up-butto
                                                                                                                                          2024-11-22 21:09:50 UTC57INData Raw: 6e 3a 68 6f 76 65 72 20 69 6d 67 2e 73 69 67 6e 2d 75 70 2d 6f 6e 2d 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0d 0a 7d 0d 0a
                                                                                                                                          Data Ascii: n:hover img.sign-up-on-hover { display: inline;}


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          139192.168.2.649868136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:50 UTC1463OUTGET /Content/V2/PremiumPopUp.css HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
                                                                                                                                          2024-11-22 21:09:50 UTC1044INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: text/css
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Thu, 08 Feb 2024 06:11:09 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "16ad9d9b555ada1:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:49 GMT
                                                                                                                                          Content-Length: 1919
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:50 UTC1919INData Raw: ef bb bf 0d 0a 20 20 20 20 23 62 74 6e 50 72 65 6d 69 75 6d 53 75 62 6d 69 74 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 37 61 63 66 66 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 30 37 61 63 66 66 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 23 62 74 6e 50 72 65 6d 69 75 6d 53 75 62 6d 69 74 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 37 61 63 66 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 2e 73 70 61 6e 57 69 64 74 68 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 30 30 70 78 3b
                                                                                                                                          Data Ascii: #btnPremiumSubmit{ color: #07acff; border: 2px solid #07acff; } #btnPremiumSubmit:hover { background-color: #07acff; color: #fff; } .spanWidth { padding-left: 200px;


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          140192.168.2.649870136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:50 UTC1474OUTGET /fonts/SLBSans/SLBSans-Medium.otf HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Origin: https://www.software.slb.com
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                          Referer: https://www.software.slb.com/Content/V2/screen-light.css
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
                                                                                                                                          2024-11-22 21:09:50 UTC1036INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: font/otf
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Tue, 06 Sep 2022 19:42:38 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0cbb1d128c2d81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:49 GMT
                                                                                                                                          Content-Length: 113452
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:50 UTC15348INData Raw: 4f 54 54 4f 00 0c 00 80 00 03 00 40 43 46 46 20 9c 3b f7 a0 00 00 1c cc 00 00 b8 87 47 44 45 46 5c fb 5e 1d 00 00 d5 54 00 00 01 82 47 50 4f 53 00 40 7b 79 00 00 d6 d8 00 00 cf e8 47 53 55 42 66 ef 10 49 00 01 a6 c0 00 00 14 6c 4f 53 2f 32 82 fb 55 fd 00 00 0d a0 00 00 00 60 63 6d 61 70 b4 f0 31 a9 00 00 15 dc 00 00 06 d0 68 65 61 64 21 c1 0b 41 00 00 00 d4 00 00 00 36 68 68 65 61 07 f1 04 82 00 00 0d 7c 00 00 00 24 68 6d 74 78 7e 8a 7e 81 00 00 01 0c 00 00 0c 6e 6d 61 78 70 03 1c 50 00 00 00 00 cc 00 00 00 06 6e 61 6d 65 82 ac d0 3a 00 00 0e 00 00 00 07 d9 70 6f 73 74 ff 09 00 3c 00 00 1c ac 00 00 00 20 00 00 50 00 03 1c 00 00 00 01 00 00 00 01 00 00 86 29 4d 6e 5f 0f 3c f5 00 03 03 e8 00 00 00 00 df 25 63 86 00 00 00 00 df 25 63 86 ff 63 ff 2a 04 fc 04
                                                                                                                                          Data Ascii: OTTO@CFF ;GDEF\^TGPOS@{yGSUBfIlOS/2U`cmap1head!A6hhea|$hmtx~~nmaxpPname:post< P)Mn_<%c%cc*
                                                                                                                                          2024-11-22 21:09:50 UTC19INData Raw: f7 0e 06 fb 9b f8 01 f7 8c f7 f1 05 fb 04 06 fb 52 fb a1
                                                                                                                                          Data Ascii: R
                                                                                                                                          2024-11-22 21:09:51 UTC16384INData Raw: fb 46 f7 a1 05 fb 0c 06 f7 87 fb ef 05 0e f7 41 f7 25 15 f7 be ee d5 28 f7 35 07 33 63 05 fb 0d 3e 41 d8 fb c4 07 3b b8 50 ef 1e b8 d5 67 06 63 71 a4 b9 1f 0b a0 76 f9 5e 77 dd f3 12 80 e5 88 ea 89 e5 13 e8 d7 20 1d fd 5e ea f9 5e 07 13 f4 fb 4a c9 15 e5 f3 31 06 f7 48 23 2f 1d 2b 1d 01 d7 ea 03 45 1d 0e d9 1d 06 0b f7 2e f8 99 15 31 fc 99 e5 f7 88 06 f7 2a c8 a6 c7 94 1e 8d 98 9b 8c 8f 1b e1 07 3d 59 6d 3f 71 1f 0b 15 c9 bd bd cb c8 59 be 4d 4c 58 58 4e 4b be 59 ca 1f 36 f7 06 15 b9 b1 b0 ba b9 b1 65 5e 8c 1e 5b 0b 15 f7 19 1d fb 04 fb 6a 05 db 06 0b e9 1d ea f9 5e 07 0b f7 72 d7 01 d7 f7 d5 03 d7 f7 be 15 3f f7 d5 d7 07 0e c9 f7 43 c7 e1 c7 12 a9 d4 42 d9 f7 3c d3 13 f4 f7 52 0b 06 f7 09 da cd f3 f0 3c cb fb 09 1f 0b 05 fb 02 06 fb 4c fb e1 05 89 06 0b
                                                                                                                                          Data Ascii: FA%(53c>A;Pgcqv^w ^^J1H#/+E.1*=Ym?qYMLXXNKY6e^[j^r?CB<R<L
                                                                                                                                          2024-11-22 21:09:51 UTC16384INData Raw: a7 ea d5 ea 03 f8 fb 20 1d fd 5e ea f9 5e 07 fd 0e fd 5e 15 f7 6d 06 f7 01 1d 2c 06 ea fd 0e 15 f7 a2 f7 0a 84 1d e0 8b db f7 a2 db f7 60 db 01 f7 68 ea f7 a7 ea 03 9b f9 0e 15 f7 58 fd 0e f7 6d 06 f7 01 1d fb b7 06 f7 b7 fd 0e 15 f7 a2 f7 0a 84 1d f8 0e 87 db 3f db f7 a2 db f7 60 db 12 f7 48 e3 f7 81 ea f7 a7 ea 13 7e f9 5c db 15 fb 04 f7 a2 f7 0a f7 1e 1d 13 be fd 4d 37 15 a2 06 b3 ae 98 a1 a7 1f b5 af a3 c7 9a cd a6 f7 07 91 f7 0a 98 f7 64 08 f7 81 06 13 7e fd 0e f7 6d 07 f7 22 f5 e6 f7 10 f7 10 27 e6 fb 22 1f fb 14 f7 b0 fc 38 06 80 fb 67 86 fb 22 73 fb 06 08 13 be db 0a f8 01 8b db f7 8c db f7 c6 77 01 d7 ea f7 d8 ea f7 a4 ea 03 f7 3f 16 f7 dc f7 d8 fb dc f7 7a 07 f7 22 e5 e4 f7 0a f7 05 2b e3 fb 22 1f fb 15 f7 c6 2c fb c6 fb d8 f7 c6 2c fd 5e 06 f8
                                                                                                                                          Data Ascii: ^^^m,`hXm?`H~\M7d~m"'"8g"sw?z"+",,^
                                                                                                                                          2024-11-22 21:09:51 UTC16384INData Raw: 2c 0a f8 f4 f8 f8 15 fc 60 3b f7 d9 06 fc 2d fc 2e c3 53 f8 2d f8 2e 05 fb da db 07 0e 64 f9 0e db 01 f8 44 2c 0a f7 0c f7 9c 15 f7 cc f7 ce 05 fb a4 db 07 8a f8 2c 05 fc 2c 3b f7 a5 06 fb cc fb ce 05 0e f7 95 f7 0b 1d cb f7 c2 15 f8 e4 06 fb 88 fb 87 c3 51 f7 e8 f7 e9 fb e9 f7 e7 53 51 f7 88 fb 87 fc e3 8c 05 0e f9 69 f7 17 1d f8 c5 f8 11 15 fc 85 3c fa b8 e3 1d 0e c5 da db 01 f8 a5 2c 0a f8 f4 da 15 8c f8 62 05 3b fb da 06 fc 2d f8 2e 53 53 f8 2d fc 2e 05 fb d9 3b 06 0e 64 8b db 01 f8 44 2c 0a f7 0c f8 56 15 53 53 f7 cc fb ce 05 fb a5 3b f8 2c 06 8c f8 2c 05 3b fb a4 06 0e f7 55 f9 5e 77 01 ff 01 6c 80 00 ff 00 4e 80 00 03 cb f7 d5 15 f7 e7 fb e9 f7 e9 f7 e8 51 c3 fb 7e fb 7f 82 81 05 f8 db 3c 07 8c fc da 7f 98 fb 7b f7 7c 05 0e c5 da db 01 ff 00 40 80
                                                                                                                                          Data Ascii: ,`;-.S-.dD,,,;QSQi<,b;-.SS-.;dD,VSS;,,;U^wlNQ~<{|@
                                                                                                                                          2024-11-22 21:09:51 UTC16384INData Raw: 00 00 00 00 00 ff f6 00 01 00 00 00 00 00 00 00 00 00 00 00 02 ff e1 00 00 ff e7 ff ee ff e7 ff e4 ff e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f4 ff ea 00 01 00 00 00 00 ff e9 00 01 00 14 00 01 00 00 00 00 00 01 ff f5 ff f6 00 00 ff f0 ff f6 ff e3 ff ee ff e3 ff d9 00 00 ff d2 ff d2 ff eb 00 00 00 00 ff f6 00 00 ff df 00 00 00 00 00 00 00 00 00 00 00 00 ff cf ff f1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f2 ff fc ff f2 ff ec ff f2 ff f6 ff ef 00 0b ff fa ff fb ff fc ff fc ff fc 00 00 00 0b 00 0e 00 0b 00 00 ff fa ff f5 ff e6 ff f5 ff ea ff f5 00 0b ff fa 00 04 ff f3 00 0f ff f0 ff f6 ff f3 00 0d ff f1 ff fa 00 00 00 00 00 12 ff fc ff db ff ed 00 00 00 00 ff fc 00 09 00 07 ff ea 00 00 00 00 00 00 00 08 00 00 ff fc ff e7 ff e7 00 0a 00 0a
                                                                                                                                          Data Ascii:
                                                                                                                                          2024-11-22 21:09:51 UTC16384INData Raw: 00 00 00 ff d9 00 01 ff de 00 00 ff df 00 01 ff e8 00 00 00 00 00 00 ff f4 00 00 00 00 00 00 00 00 ff f5 00 00 00 00 00 00 ff f5 ff f1 00 00 00 00 00 01 00 00 00 00 ff e3 00 00 00 00 ff e9 00 00 00 00 ff f2 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                          Data Ascii:
                                                                                                                                          2024-11-22 21:09:51 UTC16165INData Raw: 85 02 87 01 df 02 8a 02 8a 01 e2 02 8c 02 8c 01 e3 02 8e 02 8e 01 e4 02 9b 02 9b 01 e5 02 9f 02 9f 01 e6 02 a3 02 a3 01 e7 02 c0 02 c0 01 e8 02 c3 02 c3 01 e9 02 f0 02 f0 01 ea 02 fe 02 fe 01 eb 00 02 00 f2 00 10 00 11 00 02 00 12 00 12 00 01 00 13 00 17 00 0b 00 19 00 19 00 0b 00 1b 00 1b 00 0b 00 1d 00 26 00 02 00 27 00 27 00 03 00 28 00 2c 00 04 00 2d 00 30 00 06 00 31 00 31 00 08 00 32 00 3a 00 07 00 3b 00 3c 00 08 00 3d 00 3e 00 09 00 3f 00 44 00 0a 00 45 00 4b 00 06 00 4c 00 56 00 0b 00 57 00 57 00 02 00 58 00 58 00 0c 00 59 00 59 00 10 00 5a 00 5a 00 0b 00 5b 00 5e 00 0d 00 5f 00 64 00 0e 00 65 00 65 00 05 00 66 00 6a 00 0f 00 6b 00 75 00 11 00 76 00 76 00 12 00 77 00 7b 00 13 00 7c 00 7c 00 14 00 7d 00 81 00 15 00 82 00 85 00 16 00 86 00 90 00 17
                                                                                                                                          Data Ascii: &''(,-0112:;<=>?DEKLVWWXXYYZZ[^_deefjkuvvw{||}


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          141192.168.2.649871136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:50 UTC994OUTGET /scripts/V2/app.built.js HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
                                                                                                                                          2024-11-22 21:09:50 UTC1058INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache,max-age=2592000
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Thu, 18 Mar 2021 10:47:16 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0d2a9fe41bd71:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:49 GMT
                                                                                                                                          Content-Length: 352181
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:50 UTC15326INData Raw: ef bb bf 21 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 6e 29 3b 65 6c 73 65 7b 76 61 72 20 72 3d 6e 28 29 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 72 29 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 3a 74 29 5b 69 5d 3d 72 5b 69 5d 7d 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75
                                                                                                                                          Data Ascii: !function e(t,n){if("object"==typeof exports&&"object"==typeof module)module.exports=n();else if("function"==typeof define&&define.amd)define([],n);else{var r=n();for(var i in r)("object"==typeof exports?exports:t)[i]=r[i]}}(window,function(){return fu
                                                                                                                                          2024-11-22 21:09:50 UTC19INData Raw: 29 7b 76 61 72 20 61 3d 6e 28 34 29 2c 6f 3d 6e 28 31 31
                                                                                                                                          Data Ascii: ){var a=n(4),o=n(11
                                                                                                                                          2024-11-22 21:09:51 UTC16384INData Raw: 35 29 3b 65 2e 65 78 70 6f 72 74 73 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 22 5f 5f 70 72 6f 74 6f 5f 5f 22 69 6e 7b 7d 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 21 31 2c 65 3d 7b 7d 2c 69 3b 74 72 79 7b 28 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 29 2e 73 65 74 29 2e 63 61 6c 6c 28 65 2c 5b 5d 29 2c 72 3d 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 61 28 74 29 2c 6f 28 6e 29 2c 72 3f 69 2e 63 61 6c 6c 28 74 2c 6e 29 3a 74 2e 5f 5f 70
                                                                                                                                          Data Ascii: 5);e.exports=Object.setPrototypeOf||("__proto__"in{}?function(){var r=!1,e={},i;try{(i=Object.getOwnPropertyDescriptor(Object.prototype,"__proto__").set).call(e,[]),r=e instanceof Array}catch(e){}return function e(t,n){return a(t),o(n),r?i.call(t,n):t.__p
                                                                                                                                          2024-11-22 21:09:51 UTC16384INData Raw: 20 65 29 6e 75 6c 6c 21 3d 28 69 3d 74 28 65 5b 61 5d 2c 61 2c 6e 29 29 26 26 6f 2e 70 75 73 68 28 69 29 3b 72 65 74 75 72 6e 20 76 2e 61 70 70 6c 79 28 5b 5d 2c 6f 29 7d 2c 67 75 69 64 3a 31 2c 73 75 70 70 6f 72 74 3a 6d 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 43 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 43 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 5b 22 5b 6f
                                                                                                                                          Data Ascii: e)null!=(i=t(e[a],a,n))&&o.push(i);return v.apply([],o)},guid:1,support:m}),"function"==typeof Symbol&&(C.fn[Symbol.iterator]=t[Symbol.iterator]),C.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){n["[o
                                                                                                                                          2024-11-22 21:09:51 UTC16384INData Raw: 65 28 64 2c 6c 29 2c 67 28 69 2c 5b 5d 2c 6e 2c 72 29 2c 61 3d 69 2e 6c 65 6e 67 74 68 3b 61 2d 2d 3b 29 28 6f 3d 69 5b 61 5d 29 26 26 28 64 5b 6c 5b 61 5d 5d 3d 21 28 66 5b 6c 5b 61 5d 5d 3d 6f 29 29 3b 69 66 28 65 29 7b 69 66 28 6d 7c 7c 70 29 7b 69 66 28 6d 29 7b 66 6f 72 28 69 3d 5b 5d 2c 61 3d 64 2e 6c 65 6e 67 74 68 3b 61 2d 2d 3b 29 28 6f 3d 64 5b 61 5d 29 26 26 69 2e 70 75 73 68 28 66 5b 61 5d 3d 6f 29 3b 6d 28 6e 75 6c 6c 2c 64 3d 5b 5d 2c 69 2c 72 29 7d 66 6f 72 28 61 3d 64 2e 6c 65 6e 67 74 68 3b 61 2d 2d 3b 29 28 6f 3d 64 5b 61 5d 29 26 26 2d 31 3c 28 69 3d 6d 3f 4e 28 65 2c 6f 29 3a 73 5b 61 5d 29 26 26 28 65 5b 69 5d 3d 21 28 74 5b 69 5d 3d 6f 29 29 7d 7d 65 6c 73 65 20 64 3d 53 65 28 64 3d 3d 3d 74 3f 64 2e 73 70 6c 69 63 65 28 75 2c 64 2e
                                                                                                                                          Data Ascii: e(d,l),g(i,[],n,r),a=i.length;a--;)(o=i[a])&&(d[l[a]]=!(f[l[a]]=o));if(e){if(m||p){if(m){for(i=[],a=d.length;a--;)(o=d[a])&&i.push(f[a]=o);m(null,d=[],i,r)}for(a=d.length;a--;)(o=d[a])&&-1<(i=m?N(e,o):s[a])&&(e[i]=!(t[i]=o))}}else d=Se(d===t?d.splice(u,d.
                                                                                                                                          2024-11-22 21:09:51 UTC16384INData Raw: 74 79 6c 65 5b 61 5d 3d 6f 5b 61 5d 3b 72 65 74 75 72 6e 20 69 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 61 2c 6f 3d 32 30 2c 73 3d 72 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 63 75 72 28 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 2e 63 73 73 28 65 2c 74 2c 22 22 29 7d 2c 6c 3d 73 28 29 2c 75 3d 6e 26 26 6e 5b 33 5d 7c 7c 28 43 2e 63 73 73 4e 75 6d 62 65 72 5b 74 5d 3f 22 22 3a 22 70 78 22 29 2c 63 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 28 43 2e 63 73 73 4e 75 6d 62 65 72 5b 74 5d 7c 7c 22 70 78 22 21 3d 3d 75 26 26 2b 6c 29 26 26 61 65 2e 65 78 65 63 28 43 2e 63 73 73 28 65 2c 74 29 29 3b 69 66 28 63 26 26 63 5b 33 5d 21 3d 3d 75 29 7b 66 6f 72 28 6c 2f 3d 32 2c 75
                                                                                                                                          Data Ascii: tyle[a]=o[a];return i};function de(e,t,n,r){var i,a,o=20,s=r?function(){return r.cur()}:function(){return C.css(e,t,"")},l=s(),u=n&&n[3]||(C.cssNumber[t]?"":"px"),c=e.nodeType&&(C.cssNumber[t]||"px"!==u&&+l)&&ae.exec(C.css(e,t));if(c&&c[3]!==u){for(l/=2,u
                                                                                                                                          2024-11-22 21:09:51 UTC16384INData Raw: 78 22 3d 3d 3d 6e 74 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6c 69 70 2c 43 2e 65 78 74 65 6e 64 28 6d 2c 7b 62 6f 78 53 69 7a 69 6e 67 52 65 6c 69 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 74 28 29 2c 4a 65 7d 2c 70 69 78 65 6c 42 6f 78 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 74 28 29 2c 5a 65 7d 2c 70 69 78 65 6c 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 74 28 29 2c 4b 65 7d 2c 72 65 6c 69 61 62 6c 65 4d 61 72 67 69 6e 4c 65 66 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 74 28 29 2c 65 74 7d 2c 73 63 72 6f 6c 6c 62 6f 78 53 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 74 28 29 2c 51 65 7d
                                                                                                                                          Data Ascii: x"===nt.style.backgroundClip,C.extend(m,{boxSizingReliable:function(){return rt(),Je},pixelBoxStyles:function(){return rt(),Ze},pixelPosition:function(){return rt(),Ke},reliableMarginLeft:function(){return rt(),et},scrollboxSize:function(){return rt(),Qe}
                                                                                                                                          2024-11-22 21:09:51 UTC16384INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 3d 43 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 22 76 61 6c 75 65 22 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 3f 74 3a 24 74 28 43 2e 74 65 78 74 28 65 29 29 7d 7d 2c 73 65 6c 65 63 74 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 65 2e 6f 70 74 69 6f 6e 73 2c 61 3d 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6f 3d 22 73 65 6c 65 63 74 2d 6f 6e 65 22 3d 3d 3d 65 2e 74 79 70 65 2c 73 3d 6f 3f 6e 75 6c 6c 3a 5b 5d 2c 6c 3d 6f 3f 61 2b 31 3a 69 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 72 3d 61 3c 30 3f 6c 3a 6f 3f 61 3a 30 3b 72 3c 6c 3b 72 2b 2b 29 69 66 28 28 28 6e 3d 69 5b 72 5d 29 2e 73 65 6c 65 63 74 65 64 7c 7c 72 3d 3d 3d 61 29 26 26 21 6e 2e 64 69 73 61 62 6c 65 64 26 26
                                                                                                                                          Data Ascii: on(e){var t=C.find.attr(e,"value");return null!=t?t:$t(C.text(e))}},select:{get:function(e){var t,n,r,i=e.options,a=e.selectedIndex,o="select-one"===e.type,s=o?null:[],l=o?a+1:i.length;for(r=a<0?l:o?a:0;r<l;r++)if(((n=i[r]).selected||r===a)&&!n.disabled&&
                                                                                                                                          2024-11-22 21:09:51 UTC16384INData Raw: 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 65 6c 73 65 7b 66 6f 72 28 74 3d 74 68 69 73 2e 6f 66 66 73 65 74 28 29 2c 6e 3d 72 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 65 3d 72 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 7c 7c 6e 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 65 26 26 28 65 3d 3d 3d 6e 2e 62 6f 64 79 7c 7c 65 3d 3d 3d 6e 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 26 26 22 73 74 61 74 69 63 22 3d 3d 3d 43 2e 63 73 73 28 65 2c 22 70 6f 73 69 74 69 6f 6e 22 29 3b 29 65 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 65 26 26 65 21 3d 3d 72 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 28 28 69 3d 43 28 65 29 2e 6f 66 66 73 65 74 28 29 29 2e 74 6f 70 2b 3d 43 2e 63 73 73 28 65 2c 22 62 6f 72 64 65 72 54 6f 70
                                                                                                                                          Data Ascii: BoundingClientRect();else{for(t=this.offset(),n=r.ownerDocument,e=r.offsetParent||n.documentElement;e&&(e===n.body||e===n.documentElement)&&"static"===C.css(e,"position");)e=e.parentNode;e&&e!==r&&1===e.nodeType&&((i=C(e).offset()).top+=C.css(e,"borderTop
                                                                                                                                          2024-11-22 21:09:51 UTC16384INData Raw: 20 65 28 74 29 7b 76 61 72 20 6e 3d 6c 28 74 68 69 73 2c 74 29 3b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 76 61 6c 75 65 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 2c 30 3d 3d 3d 74 3f 30 3a 74 2c 6e 29 7d 7d 3a 7b 61 64 64 3a 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 2c 74 3d 30 3d 3d 3d 74 3f 30 3a 74 2c 74 29 7d 7d 29 2c 76 26 26 75 28 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 69 7a 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 28 74 68 69 73 29 2e 73 69 7a 65 7d 7d 29 2c 61 7d 2c 73 65 74 53 74 72 6f 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 74 2b 22 20 49 74 65 72 61 74 6f 72 22 2c 69 3d
                                                                                                                                          Data Ascii: e(t){var n=l(this,t);return n&&n.value},set:function e(t,n){return o(this,0===t?0:t,n)}}:{add:function e(t){return o(this,t=0===t?0:t,t)}}),v&&u(a.prototype,"size",{get:function(){return s(this).size}}),a},setStrong:function(e,t,n){var r=t+" Iterator",i=


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          142192.168.2.64986913.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:50 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:50 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 425
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                          ETag: "0x8DC582BBA25094F"
                                                                                                                                          x-ms-request-id: 9aadc8db-201e-000c-3931-3c79c4000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210950Z-178bfbc474bscnbchC1NYCe7eg00000003hg00000000tygp
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:50 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          143192.168.2.649875172.217.21.364436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:50 UTC999OUTGET /recaptcha/api2/anchor?ar=1&k=6LeuOsYZAAAAAIscUloD0iIwUi8PbsSdZZybGHHT&co=aHR0cHM6Ly93d3cuc29mdHdhcmUuc2xiLmNvbTo0NDM.&hl=en&v=pPK749sccDmVW_9DSeTMVvh2&size=invisible&cb=sm78khqag672 HTTP/1.1
                                                                                                                                          Host: www.google.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                          X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-22 21:09:51 UTC1161INHTTP/1.1 200 OK
                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                          Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:51 GMT
                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-Io_WnyOXQlEDQ1zTw-TF2w' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                          Server: ESF
                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                          Accept-Ranges: none
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          2024-11-22 21:09:51 UTC229INData Raw: 35 37 39 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                                                                          Data Ascii: 5792<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                                                                          2024-11-22 21:09:51 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                                                                          Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A64
                                                                                                                                          2024-11-22 21:09:51 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42 44 2d 30 32 43 35 2c 20 55 2b 30 32 43 37 2d 30 32 43 43 2c 20 55 2b 30 32
                                                                                                                                          Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02
                                                                                                                                          2024-11-22 21:09:51 UTC1390INData Raw: 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20
                                                                                                                                          Data Ascii: font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight:
                                                                                                                                          2024-11-22 21:09:51 UTC1390INData Raw: 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27
                                                                                                                                          Data Ascii: ormat('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: '
                                                                                                                                          2024-11-22 21:09:51 UTC1390INData Raw: 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a
                                                                                                                                          Data Ascii: /s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */
                                                                                                                                          2024-11-22 21:09:51 UTC1390INData Raw: 63 63 44 6d 56 57 5f 39 44 53 65 54 4d 56 76 68 32 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 49 6f 5f 57 6e 79 4f 58 51 6c 45 44 51 31 7a 54 77 2d 54 46 32 77 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 20 63 6c 61 73 73 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 3e 3c 2f 64 69 76 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 37 4a 58 35 55 6f 44 58 41 4e 4c 32 56 71 6c 70 77 5a 48 79 4d 7a 62 50 62 67 43 2d 4c 42 66 4a 45 37 50 59 52 59 71
                                                                                                                                          Data Ascii: ccDmVW_9DSeTMVvh2/recaptcha__en.js" nonce="Io_WnyOXQlEDQ1zTw-TF2w"> </script></head><body><div id="rc-anchor-alert" class="rc-anchor-alert"></div><input type="hidden" id="recaptcha-token" value="03AFcWeA7JX5UoDXANL2VqlpwZHyMzbPbgC-LBfJE7PYRYq
                                                                                                                                          2024-11-22 21:09:51 UTC1390INData Raw: 69 48 4e 5f 70 45 41 50 66 55 33 4a 72 30 6f 44 67 50 74 4c 33 64 32 41 71 76 7a 6d 48 55 53 6a 4b 59 66 62 4a 57 51 44 72 4c 6d 35 37 75 44 30 56 41 57 62 52 41 43 31 30 2d 38 77 30 59 62 4d 4f 37 58 6e 66 75 6a 54 44 33 76 4c 52 35 34 51 78 63 36 58 35 79 76 66 33 36 32 4a 2d 70 2d 6a 6e 2d 43 4b 6f 50 55 70 76 77 61 79 37 39 63 48 76 5f 57 53 74 49 53 48 55 65 6b 49 57 47 48 79 44 55 53 76 66 45 5f 30 4d 2d 54 35 39 68 64 6e 51 55 51 35 5f 44 56 33 4a 58 42 39 69 4e 58 4e 38 46 47 61 33 44 37 7a 6e 45 43 58 30 50 4b 51 72 34 7a 35 7a 44 47 61 6a 58 58 34 41 37 65 4f 68 61 64 71 6a 53 6b 6c 58 43 4b 43 64 4f 78 36 31 57 4a 53 38 66 33 54 4a 50 6e 39 61 6a 41 64 4a 31 46 75 79 65 46 32 77 4d 67 45 70 75 4f 48 4c 56 4e 51 64 4f 66 61 7a 43 69 66 68 62 71
                                                                                                                                          Data Ascii: iHN_pEAPfU3Jr0oDgPtL3d2AqvzmHUSjKYfbJWQDrLm57uD0VAWbRAC10-8w0YbMO7XnfujTD3vLR54Qxc6X5yvf362J-p-jn-CKoPUpvway79cHv_WStISHUekIWGHyDUSvfE_0M-T59hdnQUQ5_DV3JXB9iNXN8FGa3D7znECX0PKQr4z5zDGajXX4A7eOhadqjSklXCKCdOx61WJS8f3TJPn9ajAdJ1FuyeF2wMgEpuOHLVNQdOfazCifhbq
                                                                                                                                          2024-11-22 21:09:51 UTC1390INData Raw: 56 31 56 32 5a 48 4e 4c 52 47 31 48 63 6c 5a 57 63 6a 4e 49 59 31 4e 47 4d 44 64 57 4d 6b 39 31 4e 6e 5a 58 63 48 45 7a 4e 30 39 55 59 6c 6c 30 63 33 42 33 59 7a 64 48 61 32 6b 78 65 6b 39 77 64 31 6c 6b 53 46 4a 6f 55 58 6b 34 62 6b 39 78 5a 47 31 61 51 54 63 77 64 6d 77 72 4e 6e 68 6b 65 6a 68 71 4e 47 74 69 65 58 51 30 59 6a 52 71 4d 45 30 34 4d 6c 4a 6d 53 48 70 46 5a 43 39 74 5a 47 64 59 56 45 31 53 63 46 4a 54 57 47 4e 33 4e 30 52 61 61 56 52 44 4b 31 6c 4e 57 6a 4a 48 62 57 5a 6b 53 54 6c 54 59 32 39 6b 54 57 56 4c 63 7a 6c 69 56 6b 4e 68 63 47 49 79 64 6c 68 31 4f 45 30 30 55 30 70 44 52 48 6b 35 5a 6d 4a 45 54 47 5a 7a 65 6c 6c 61 61 44 68 53 65 46 4a 49 56 30 4d 78 54 58 5a 56 5a 6d 31 42 63 56 51 34 56 32 74 34 61 6c 42 35 52 56 64 6e 64 47 49
                                                                                                                                          Data Ascii: V1V2ZHNLRG1HclZWcjNIY1NGMDdWMk91NnZXcHEzN09UYll0c3B3YzdHa2kxek9wd1lkSFJoUXk4bk9xZG1aQTcwdmwrNnhkejhqNGtieXQ0YjRqME04MlJmSHpFZC9tZGdYVE1ScFJTWGN3N0RaaVRDK1lNWjJHbWZkSTlTY29kTWVLczliVkNhcGIydlh1OE00U0pDRHk5ZmJETGZzellaaDhSeFJIV0MxTXZVZm1BcVQ4V2t4alB5RVdndGI
                                                                                                                                          2024-11-22 21:09:51 UTC1390INData Raw: 59 35 56 46 67 77 5a 6e 64 4e 62 6c 4e 36 5a 79 39 73 51 6a 46 5a 63 57 70 58 4d 46 6c 4b 53 45 78 73 4f 57 31 70 51 6a 4d 79 62 6d 74 79 52 58 6f 30 4e 6e 56 54 59 6a 6c 32 59 31 51 76 63 6b 5a 42 63 44 4e 69 64 31 42 45 4d 32 5a 44 5a 6d 70 4f 65 46 42 35 55 57 59 78 64 55 4a 78 51 58 63 33 56 55 35 75 61 55 4e 43 4d 53 39 48 4b 30 6c 4c 56 32 35 55 62 46 63 79 4d 33 6c 69 64 6d 6f 33 64 45 78 69 55 6d 31 44 56 6e 70 6c 56 47 39 50 62 47 46 5a 65 45 78 49 53 54 46 51 4d 58 52 71 56 48 56 79 4c 32 4e 33 61 55 70 71 62 6b 4a 69 63 32 30 72 4e 6b 52 4d 62 55 6c 6e 54 32 45 72 59 30 52 6e 63 30 73 72 52 7a 6c 78 53 6a 6c 77 53 30 4e 48 65 56 42 47 59 6a 45 32 56 30 39 52 55 7a 5a 4a 54 47 78 34 65 54 6b 76 4d 6e 56 6d 4f 46 42 6d 56 54 52 49 56 45 34 33 4d
                                                                                                                                          Data Ascii: Y5VFgwZndNblN6Zy9sQjFZcWpXMFlKSExsOW1pQjMybmtyRXo0NnVTYjl2Y1QvckZBcDNid1BEM2ZDZmpOeFB5UWYxdUJxQXc3VU5uaUNCMS9HK0lLV25UbFcyM3lidmo3dExiUm1DVnplVG9PbGFZeExISTFQMXRqVHVyL2N3aUpqbkJic20rNkRMbUlnT2ErY0Rnc0srRzlxSjlwS0NHeVBGYjE2V09RUzZJTGx4eTkvMnVmOFBmVTRIVE43M


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          144192.168.2.649874172.217.21.364436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:50 UTC999OUTGET /recaptcha/api2/anchor?ar=1&k=6LeuOsYZAAAAAIscUloD0iIwUi8PbsSdZZybGHHT&co=aHR0cHM6Ly93d3cuc29mdHdhcmUuc2xiLmNvbTo0NDM.&hl=en&v=pPK749sccDmVW_9DSeTMVvh2&size=invisible&cb=19sl8s2d2ewu HTTP/1.1
                                                                                                                                          Host: www.google.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                          X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                          Referer: https://www.software.slb.com/slb-online-services-terms-and-conditions
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-22 21:09:51 UTC1161INHTTP/1.1 200 OK
                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                          Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:51 GMT
                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-niDPDCVHdAI6Keqo2F7v2g' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                          Server: ESF
                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                          Accept-Ranges: none
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          2024-11-22 21:09:51 UTC229INData Raw: 35 37 39 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                                                                          Data Ascii: 5796<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                                                                          2024-11-22 21:09:51 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                                                                          Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A64
                                                                                                                                          2024-11-22 21:09:51 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42 44 2d 30 32 43 35 2c 20 55 2b 30 32 43 37 2d 30 32 43 43 2c 20 55 2b 30 32
                                                                                                                                          Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02
                                                                                                                                          2024-11-22 21:09:51 UTC1390INData Raw: 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20
                                                                                                                                          Data Ascii: font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight:
                                                                                                                                          2024-11-22 21:09:51 UTC1390INData Raw: 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27
                                                                                                                                          Data Ascii: ormat('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: '
                                                                                                                                          2024-11-22 21:09:51 UTC1390INData Raw: 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a
                                                                                                                                          Data Ascii: /s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */
                                                                                                                                          2024-11-22 21:09:51 UTC1390INData Raw: 63 63 44 6d 56 57 5f 39 44 53 65 54 4d 56 76 68 32 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 6e 69 44 50 44 43 56 48 64 41 49 36 4b 65 71 6f 32 46 37 76 32 67 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 20 63 6c 61 73 73 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 3e 3c 2f 64 69 76 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 36 64 43 62 41 6c 35 44 52 6e 41 2d 52 4d 41 64 68 41 65 72 79 6a 5f 72 61 38 41 72 4c 54 76 32 6a 73 72 6c 38 7a 38
                                                                                                                                          Data Ascii: ccDmVW_9DSeTMVvh2/recaptcha__en.js" nonce="niDPDCVHdAI6Keqo2F7v2g"> </script></head><body><div id="rc-anchor-alert" class="rc-anchor-alert"></div><input type="hidden" id="recaptcha-token" value="03AFcWeA6dCbAl5DRnA-RMAdhAeryj_ra8ArLTv2jsrl8z8
                                                                                                                                          2024-11-22 21:09:51 UTC1390INData Raw: 69 38 47 54 67 34 33 59 6f 75 7a 6f 35 4a 44 49 57 6f 32 71 32 43 6d 4a 5a 4a 37 53 69 7a 75 75 69 39 72 54 30 6c 76 4a 39 5a 4e 75 2d 71 62 36 69 39 42 79 44 63 36 45 55 75 43 51 35 6d 34 4a 52 6c 43 6f 72 78 4e 6c 6e 57 38 63 49 68 49 73 31 76 31 37 68 37 6e 66 52 78 73 6c 7a 61 61 68 45 37 70 2d 69 6b 50 74 50 32 51 5a 79 30 5f 41 75 76 5a 61 41 45 58 34 53 72 68 66 6b 72 66 32 51 70 6c 44 4c 62 78 44 38 4f 46 70 34 2d 30 58 54 48 6d 7a 72 37 51 38 38 45 30 41 2d 49 52 65 75 74 59 32 6e 73 68 49 64 31 34 5a 30 4a 34 49 2d 54 6a 46 6b 78 63 56 64 57 5f 52 76 5f 58 41 53 42 49 48 2d 71 48 57 31 6b 50 6d 65 79 77 74 39 50 39 31 77 71 55 4a 67 49 58 45 4d 64 75 42 4c 45 6b 6f 47 35 48 68 4c 52 57 6c 70 34 39 53 78 59 51 6a 58 42 74 64 35 71 71 56 6f 31 6f
                                                                                                                                          Data Ascii: i8GTg43Youzo5JDIWo2q2CmJZJ7Sizuui9rT0lvJ9ZNu-qb6i9ByDc6EUuCQ5m4JRlCorxNlnW8cIhIs1v17h7nfRxslzaahE7p-ikPtP2QZy0_AuvZaAEX4Srhfkrf2QplDLbxD8OFp4-0XTHmzr7Q88E0A-IReutY2nshId14Z0J4I-TjFkxcVdW_Rv_XASBIH-qHW1kPmeywt9P91wqUJgIXEMduBLEkoG5HhLRWlp49SxYQjXBtd5qqVo1o
                                                                                                                                          2024-11-22 21:09:51 UTC1390INData Raw: 4b 31 42 4a 51 6c 64 55 57 6c 68 69 64 6e 4a 68 53 7a 4a 49 55 32 5a 51 4b 30 56 49 52 32 35 56 51 54 5a 33 52 54 52 4b 4e 33 56 49 4f 54 4a 34 5a 33 6c 61 61 45 4e 52 4f 45 6c 31 63 57 74 31 5a 47 46 72 62 54 42 57 53 47 78 34 51 6c 52 44 55 47 78 43 59 6b 35 6e 62 47 74 44 56 45 51 30 56 56 4d 31 5a 55 6b 78 52 79 74 57 62 7a 67 7a 52 33 46 6d 62 33 56 59 56 32 52 79 4e 45 4d 32 61 47 74 56 56 46 59 30 65 56 56 45 51 58 52 74 56 47 39 58 4f 54 6c 58 4c 32 46 54 55 55 35 34 55 45 56 7a 52 58 52 45 63 55 39 54 57 56 64 75 54 33 56 45 4d 6d 5a 69 52 33 49 31 62 31 68 76 53 30 4d 72 64 32 35 49 61 57 6c 68 59 6a 42 6c 53 30 52 51 56 6c 4a 73 4f 55 67 33 5a 6d 4a 55 52 6c 42 31 59 6c 5a 44 51 58 52 46 61 6c 67 32 64 30 4e 31 4f 48 4a 6f 53 56 42 79 4d 6d 35
                                                                                                                                          Data Ascii: K1BJQldUWlhidnJhSzJIU2ZQK0VIR25VQTZ3RTRKN3VIOTJ4Z3laaENROEl1cWt1ZGFrbTBWSGx4QlRDUGxCYk5nbGtDVEQ0VVM1ZUkxRytWbzgzR3Fmb3VYV2RyNEM2aGtVVFY0eVVEQXRtVG9XOTlXL2FTUU54UEVzRXREcU9TWVduT3VEMmZiR3I1b1hvS0Mrd25IaWlhYjBlS0RQVlJsOUg3ZmJURlB1YlZDQXRFalg2d0N1OHJoSVByMm5
                                                                                                                                          2024-11-22 21:09:51 UTC1390INData Raw: 68 49 53 33 4a 7a 52 47 52 46 4e 47 39 45 53 55 52 45 5a 48 68 4b 57 6a 56 44 54 57 46 4f 55 6a 4e 59 55 58 41 76 56 7a 5a 51 61 6c 4e 34 56 6c 64 36 61 57 6c 73 4f 57 4a 31 57 45 4d 72 4c 32 46 6e 4e 6b 52 79 61 46 4a 48 57 54 64 42 51 56 56 4a 64 57 56 47 53 45 4e 70 61 45 6c 51 4b 32 31 4e 56 54 52 79 51 56 46 58 4f 47 55 78 64 44 6c 49 5a 6e 4a 32 4d 48 46 61 63 6a 5a 74 57 44 51 78 62 56 46 55 4e 32 6c 46 64 6e 51 7a 56 47 35 6b 53 55 38 35 57 56 4a 76 64 55 34 7a 4e 31 4a 73 56 6c 68 6d 54 44 56 4f 53 6e 5a 56 57 45 52 79 54 54 4e 46 5a 6e 6c 6a 55 56 52 58 5a 58 5a 54 61 47 4a 51 64 48 64 58 56 55 5a 43 63 6c 41 72 54 46 63 30 64 55 4a 76 61 6c 6c 74 54 55 68 52 4e 31 6c 75 52 47 31 70 59 6a 46 72 5a 31 70 73 64 6a 56 32 61 58 6c 4f 57 47 55 77 5a
                                                                                                                                          Data Ascii: hIS3JzRGRFNG9ESUREZHhKWjVDTWFOUjNYUXAvVzZQalN4Vld6aWlsOWJ1WEMrL2FnNkRyaFJHWTdBQVVJdWVGSENpaElQK21NVTRyQVFXOGUxdDlIZnJ2MHFacjZtWDQxbVFUN2lFdnQzVG5kSU85WVJvdU4zN1JsVlhmTDVOSnZVWERyTTNFZnljUVRXZXZTaGJQdHdXVUZCclArTFc0dUJvalltTUhRN1luRG1pYjFrZ1psdjV2aXlOWGUwZ


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          145192.168.2.64987613.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:50 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:50 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 475
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                          ETag: "0x8DC582BB2BE84FD"
                                                                                                                                          x-ms-request-id: 8b9ec706-101e-000b-544c-3c5e5c000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210950Z-15b8b599d886w4hzhC1TEBb4ug00000001y000000000ncqy
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:51 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          146192.168.2.64986720.198.118.190443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:50 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 75 6e 6b 41 79 48 73 43 61 55 43 57 71 62 65 34 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 34 30 36 64 61 61 64 30 62 31 38 39 39 64 38 0d 0a 0d 0a
                                                                                                                                          Data Ascii: CNT 1 CON 305MS-CV: unkAyHsCaUCWqbe4.1Context: b406daad0b1899d8
                                                                                                                                          2024-11-22 21:09:50 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                          2024-11-22 21:09:50 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 75 6e 6b 41 79 48 73 43 61 55 43 57 71 62 65 34 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 34 30 36 64 61 61 64 30 62 31 38 39 39 64 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 4b 49 63 78 78 49 39 78 75 47 37 47 65 45 64 4a 6e 6f 42 56 44 74 71 4a 4c 75 2b 7a 54 44 6b 33 75 4b 49 57 2b 6b 79 4c 6d 43 4e 4f 62 7a 64 54 30 72 4b 37 6a 4e 70 31 64 69 45 47 54 67 38 2b 42 30 30 61 48 48 6c 6a 37 6c 56 7a 31 48 63 56 32 69 6e 63 58 45 59 6d 74 62 4a 49 53 6f 30 39 42 41 35 77 42 67 52 4a 4e 70 30 6b
                                                                                                                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: unkAyHsCaUCWqbe4.2Context: b406daad0b1899d8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdKIcxxI9xuG7GeEdJnoBVDtqJLu+zTDk3uKIW+kyLmCNObzdT0rK7jNp1diEGTg8+B00aHHlj7lVz1HcV2incXEYmtbJISo09BA5wBgRJNp0k
                                                                                                                                          2024-11-22 21:09:50 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 75 6e 6b 41 79 48 73 43 61 55 43 57 71 62 65 34 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 34 30 36 64 61 61 64 30 62 31 38 39 39 64 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: unkAyHsCaUCWqbe4.3Context: b406daad0b1899d8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                          2024-11-22 21:09:51 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                          Data Ascii: 202 1 CON 58
                                                                                                                                          2024-11-22 21:09:51 UTC58INData Raw: 4d 53 2d 43 56 3a 20 7a 4c 48 73 76 70 75 75 59 6b 4b 52 74 57 2b 71 6b 4a 48 57 56 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                          Data Ascii: MS-CV: zLHsvpuuYkKRtW+qkJHWVw.0Payload parsing failed.


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          147192.168.2.64987713.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:50 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-22 21:09:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:51 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 448
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                          ETag: "0x8DC582BB389F49B"
                                                                                                                                          x-ms-request-id: 98e24ef8-f01e-0052-0940-3c9224000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241122T210951Z-15b8b599d889fz52hC1TEB59as00000001w000000000kz2q
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-22 21:09:51 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          148192.168.2.649878136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:51 UTC1472OUTGET /fonts/SLBSans/SLBSans-Book.otf HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Origin: https://www.software.slb.com
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                          Referer: https://www.software.slb.com/Content/V2/screen-light.css
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
                                                                                                                                          2024-11-22 21:09:51 UTC1036INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: font/otf
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Tue, 06 Sep 2022 19:42:38 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0cbb1d128c2d81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:51 GMT
                                                                                                                                          Content-Length: 114684
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:51 UTC15348INData Raw: 4f 54 54 4f 00 0c 00 80 00 03 00 40 43 46 46 20 2e 41 e6 8a 00 00 1c b8 00 00 bd 0a 47 44 45 46 5c fb 5e 1d 00 00 d9 c4 00 00 01 82 47 50 4f 53 91 df a9 de 00 00 db 48 00 00 d0 46 47 53 55 42 66 ef 10 49 00 01 ab 90 00 00 14 6c 4f 53 2f 32 82 c9 55 f1 00 00 0d a0 00 00 00 60 63 6d 61 70 b4 f0 31 a9 00 00 15 c8 00 00 06 d0 68 65 61 64 21 ce 0b 3d 00 00 00 d4 00 00 00 36 68 68 65 61 07 fe 04 84 00 00 0d 7c 00 00 00 24 68 6d 74 78 5c 8e 85 e4 00 00 01 0c 00 00 0c 70 6d 61 78 70 03 1c 50 00 00 00 00 cc 00 00 00 06 6e 61 6d 65 ea 4d 4c 66 00 00 0e 00 00 00 07 c5 70 6f 73 74 ff 09 00 3c 00 00 1c 98 00 00 00 20 00 00 50 00 03 1c 00 00 00 01 00 00 00 01 00 00 b3 c5 f9 8b 5f 0f 3c f5 00 03 03 e8 00 00 00 00 df 25 63 86 00 00 00 00 df 25 63 86 ff 72 ff 2a 04 fa 04
                                                                                                                                          Data Ascii: OTTO@CFF .AGDEF\^GPOSHFGSUBfIlOS/2U`cmap1head!=6hhea|$hmtx\pmaxpPnameMLfpost< P_<%c%cr*
                                                                                                                                          2024-11-22 21:09:51 UTC19INData Raw: 0e 2b 1d ad 1d 0e a0 76 f9 5e 77 01 97 f8 e5 03 97 16 e1
                                                                                                                                          Data Ascii: +v^w
                                                                                                                                          2024-11-22 21:09:51 UTC16384INData Raw: 06 f7 65 f7 c5 f7 62 fb c5 05 e7 06 fb 94 f8 02 f7 89 f7 f0 05 36 06 fb 5e fb b2 fb 57 f7 b2 05 31 06 f7 86 fb ef 05 0e 15 f7 09 b2 f7 04 f7 03 f7 01 64 f7 00 fb 09 fb 09 64 fb 00 fb 01 fb 03 b2 fb 04 f7 09 1f 28 f7 73 15 dd a6 e1 d3 d3 a5 35 39 38 71 30 43 43 70 e6 de 1e 0e f8 e8 f7 92 15 f8 60 41 fc 60 07 fb 06 4f 2f fb 13 fb 14 4f e7 f7 06 1e f8 60 42 fc 60 07 fb 2a dd fb 09 f7 47 f7 46 de f7 09 f7 2a 1e 0b a0 76 f7 de c9 f7 d6 77 01 d9 d4 f8 08 d5 03 d0 1d 0e 8b c9 f7 a3 c9 f7 95 c9 cb f1 01 d9 d4 03 36 1d 0b 8b c9 f7 a3 c9 f7 95 c9 01 d9 d4 03 36 1d 0e 15 c5 f7 02 bf bb 57 f7 a3 52 06 fb 4e fb a0 05 58 f7 4d 07 fb 16 bb f7 0b 1d d7 90 a2 d8 d4 1b c5 98 6b 6f 94 1f c5 06 c8 7f 64 ba 32 1b fb 08 63 fb 06 fb 07 43 94 5a a8 65 1f 0b fb 4e f7 4d f7 4e cc
                                                                                                                                          Data Ascii: eb6^W1dd(s598q0CCp`A`O/O`B`*GF*vw66WRNXMkod2cCZeNMN
                                                                                                                                          2024-11-22 21:09:52 UTC16384INData Raw: b7 6f 1d b5 a0 76 f7 aa c9 f8 0a 77 01 b8 d5 f7 ed d5 03 f7 b8 f7 aa 15 c9 c4 95 97 c0 1f fb c0 d5 f9 5e 41 fb f5 07 7e 5c 56 83 51 1b fb 10 4c c3 f7 02 1f f7 64 41 fb 6c 07 fb 1d d1 38 f7 45 1e 0e f7 17 8b c9 f9 20 77 12 d9 d4 f8 0c d4 8e d1 13 f0 d9 16 13 e8 f8 a1 fb 47 d1 f7 85 06 13 f0 42 f9 20 42 fd 20 fc 0c f9 20 42 06 0e f8 17 8b c9 f9 20 77 01 d9 d4 f7 b8 d5 f7 b8 d5 03 d9 16 f9 b9 f9 5e 41 fd 20 fb b8 d3 0a 42 06 0e f8 31 8b c9 f9 20 77 12 d9 d4 f7 b8 d5 f7 b8 d5 8d d1 13 f8 d9 16 13 f4 f9 bb fb 47 d1 f7 85 06 13 f8 43 f9 20 41 fd 20 fb b8 d3 0a 42 06 0e f4 8b c9 f9 20 77 01 d9 d4 f7 2c d1 f7 2e d4 03 f7 c3 fb 33 15 d1 f7 33 f7 77 f9 5e 42 fd 20 fc 0c f9 20 42 fd 5e f7 75 06 0e 84 f7 0c 1d f7 cf d5 03 d9 16 f7 71 7d 1d fb 2f f7 bc 42 06 d4 fd 20
                                                                                                                                          Data Ascii: ovw^A~\VQLdAl8E wGB B B w^A B1 wGC A B w,.33w^B B^uq}/B
                                                                                                                                          2024-11-22 21:09:52 UTC16384INData Raw: 78 f8 d1 f8 70 95 1d af f7 dc c1 01 f8 87 c2 03 c3 f7 dc 15 f8 4f fb 6e c2 f7 a4 fc 86 06 0e c9 f7 4c 5e 1d 17 f8 d1 f7 cf b0 1d c9 f7 9c 5e 1d 17 f8 d1 f8 1f b0 1d a4 f7 a6 f8 3b 01 bd f8 86 03 f7 a4 f9 4d 15 fb 72 fc 3b 05 ce 06 f7 49 f7 f4 f7 4c fb f4 05 cd 06 fb 74 f8 3b 05 0e f7 64 f0 c0 57 bf f7 5b c0 57 c0 12 c2 c0 f8 c9 c0 13 6c c2 f7 92 15 32 c3 4c e2 dc c5 c8 bf c1 1e 13 9c 56 bc cb 4e da 1b e3 c2 cd e3 df 53 cf 33 3a 50 44 56 58 1f 13 6c c1 57 4e d0 3a 1b 33 55 45 39 1f c0 88 15 c0 aa bc c5 c6 c6 4c 62 b4 1e 62 61 54 55 4f 1b 51 6a b8 bf 1f 13 9c f7 d1 89 15 b4 b4 c4 cb c7 1b c5 ab 5b 54 58 6c 5d 51 4a 5a bf b6 5e 1f 0e fb 5f fb 23 c3 f9 7b ce 0a f2 f8 dd 05 c8 96 a1 99 be 1b ac 06 96 c5 05 53 06 2f 69 52 43 7e 1f 24 fc db f7 11 1d f7 3f 8b c9
                                                                                                                                          Data Ascii: xpOnL^^;Mr;ILt;dW[Wl2LVNS3:PDVXlWN:3UE9LbbaTUOQj[TXl]QJZ^_#{S/iRC~$?
                                                                                                                                          2024-11-22 21:09:52 UTC16384INData Raw: fe ff f1 ff eb ff e5 ff fe ff fc ff fd ff ef 00 00 00 00 ff ef ff ed ff e7 ff ea ff e5 ff fc ff ee ff f5 ff ef ff f3 ff f1 ff d9 ff cf ff f0 ff f2 00 16 ff f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ed 00 00 ff f4 00 00 ff ec 00 00 ff ef 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c7 ff fe ff d8 00 1d 00 0f 00 16 00 1c 00 15 ff d7 ff e8 ff e4 ff c9 ff cb ff e6 ff d7 ff ef ff c8 ff ea ff db ff f3 00 20 00 09 ff b6
                                                                                                                                          Data Ascii:
                                                                                                                                          2024-11-22 21:09:52 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff e9 ff ff ff ee 00 00 ff d4 ff d6 ff de ff d9 00 00 ff ed ff fd 00 00 00 00 ff ed 00 00 ff d1 ff fe ff ee 00 00 ff b6 ff e4 00 00 00 00 00 00 ff f2 00 00 ff e7 ff ca 00 00 ff ff ff fd ff fd 00 06 00 00 00 00 ff cc 00 10 00 00 00 00 00 00 00 00 00 0f 00 00 00 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff dc ff d9 00 00 00 00 00 00
                                                                                                                                          Data Ascii:
                                                                                                                                          2024-11-22 21:09:52 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff fa 00 00 ff e9 ff f7 00 0f 00 00 00 00 00 00 00 00 00 13 00 00 ff eb 00 00 00 10 00 00 ff ec ff f1 00 00 00 00 ff d3 ff fe 00 1a 00 00 00 12 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff b7 00 0f 00 00 00 03 00 0b 00 11 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 ff d3 ff a3 ff de ff ac ff d5 ff 91 00 00 00 00 ff d7 ff ce ff c4 00 00 00 15 ff ea ff cf 00 00 ff f6 ff f6 00 02 00 00 00 00 00 18 00 00 ff d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff d1 ff e9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                          Data Ascii:
                                                                                                                                          2024-11-22 21:09:52 UTC1013INData Raw: 02 00 1a 00 0a 01 f4 01 f7 01 f9 01 fb 01 fd 01 ff 02 01 02 03 02 05 02 07 00 02 00 01 01 ea 01 f3 00 00 00 01 00 00 00 01 00 08 00 02 00 2e 00 14 01 f5 01 f8 01 fa 01 fc 01 fe 02 00 02 02 02 04 02 06 02 08 01 ea 01 eb 01 ec 01 ed 01 ee 01 ef 01 f0 01 f1 01 f2 01 f3 00 01 00 14 01 ea 01 eb 01 ec 01 ed 01 ee 01 ef 01 f0 01 f1 01 f2 01 f3 01 f4 01 f7 01 f9 01 fb 01 fd 01 ff 02 01 02 03 02 05 02 07 00 01 00 00 00 01 00 08 00 01 00 06 00 01 00 01 00 2f 02 45 02 4b 02 4e 02 50 02 52 02 58 02 5b 02 5d 02 61 02 63 02 65 02 67 02 69 02 6b 02 79 02 7b 02 7d 02 7f 02 a1 02 a4 02 a6 02 a8 02 aa 02 ac 02 ae 02 b0 02 b2 02 b4 02 b6 02 b8 02 bb 02 e8 02 eb 02 ed 02 ef 02 f1 02 f3 02 f5 02 f7 02 f9 02 fb 02 fd 02 ff 03 01 03 05 03 09 03 0d 00 04 00 08 00 01 00 08 00 01
                                                                                                                                          Data Ascii: ./EKNPRX[]acegiky{}


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          149192.168.2.649880136.252.138.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-22 21:09:51 UTC1472OUTGET /fonts/SLBSans/SLBSans-Bold.otf HTTP/1.1
                                                                                                                                          Host: www.software.slb.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Origin: https://www.software.slb.com
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                          Referer: https://www.software.slb.com/Content/V2/screen-light.css
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: shell#lang=en; logged_in=false; JobTitle_CS=-; Company_CS=-; __RequestVerificationToken=QUqJYGvj7nCuuLZ3mOLC4arnNJw6PWa4BKlLhRh5iYnEvxHLdk891e2wrnLmHLmNA_Scyw2; software_sid=!9h9k9lS6WZgEEHwjCFzLvuDZAAmL4Titqws8mKJfIVxg1lRNoez7UPrabkc4yHWKng3syZjqK9loSFrlWn2hfXvBYVvMdH7qxAu79a/v; utm_source=direct; utm_medium=none; utm_campaign=%28not%20set%29; Software.Page1=Title%3DSLB%2520Online%2520Services%2520Terms%2520and%2520Conditions%26Path%3Dhttps%253A%252F%252Fwww.software.slb.com%252Fslb-online-services-terms-and-conditions%26Title1%3D%26Path1%3D%26Title2%3D%26Path2%3D%26Title3%3D%26Path3%3D%26Title4%3D%26Path4%3D
                                                                                                                                          2024-11-22 21:09:51 UTC1036INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                          Content-Type: font/otf
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Tue, 06 Sep 2022 19:42:40 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          ETag: "0f8e2d228c2d81:0"
                                                                                                                                          Server: ''
                                                                                                                                          Access-Control-Allow-Origin: https://www.software.slb.com
                                                                                                                                          Access-Control-Allow-Methods: GET,PUT,POST,DELETE,OPTIONS
                                                                                                                                          Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-token
                                                                                                                                          X-Powered-By: ''
                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
                                                                                                                                          Access-Control-Request-Headers: origin, x-requested-with
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Expect-CT: max-age=86400, enforce, report-uri='www.Ocean.slb.com'
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                          Permissions-Policy: geolocation=(), fullscreen=(self), microphone=(self), camera=()
                                                                                                                                          Date: Fri, 22 Nov 2024 21:09:51 GMT
                                                                                                                                          Content-Length: 117008
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-22 21:09:51 UTC15348INData Raw: 4f 54 54 4f 00 0c 00 80 00 03 00 40 43 46 46 20 ca 9f 3a ed 00 00 1c ac 00 00 c6 42 47 44 45 46 5c fb 5e 1d 00 00 e2 f0 00 00 01 82 47 50 4f 53 74 44 5a 28 00 00 e4 74 00 00 d0 2e 47 53 55 42 66 ef 10 49 00 01 b4 a4 00 00 14 6c 4f 53 2f 32 83 c3 55 ea 00 00 0d a0 00 00 00 60 63 6d 61 70 b4 f0 31 a9 00 00 15 bc 00 00 06 d0 68 65 61 64 21 bc 0b 40 00 00 00 d4 00 00 00 36 68 68 65 61 07 eb 04 82 00 00 0d 7c 00 00 00 24 68 6d 74 78 a6 67 76 57 00 00 01 0c 00 00 0c 70 6d 61 78 70 03 1c 50 00 00 00 00 cc 00 00 00 06 6e 61 6d 65 f9 12 92 91 00 00 0e 00 00 00 07 bc 70 6f 73 74 ff 09 00 3c 00 00 1c 8c 00 00 00 20 00 00 50 00 03 1c 00 00 00 01 00 00 00 01 00 00 03 5b 5e a2 5f 0f 3c f5 00 03 03 e8 00 00 00 00 df 25 63 87 00 00 00 00 df 25 63 87 ff 4f ff 2a 05 0a 04
                                                                                                                                          Data Ascii: OTTO@CFF :BGDEF\^GPOStDZ(t.GSUBfIlOS/2U`cmap1head!@6hhea|$hmtxgvWpmaxpPnamepost< P[^_<%c%cO*
                                                                                                                                          2024-11-22 21:09:51 UTC19INData Raw: 7f a9 a7 86 ae 1b 0e d5 16 f7 0d f7 ac f1 06 e2 aa 5c 49
                                                                                                                                          Data Ascii: \I
                                                                                                                                          2024-11-22 21:09:51 UTC16384INData Raw: a3 1f a1 50 9c 4c a2 5e 08 f7 11 93 06 71 b8 7c bd 77 cb 72 de 74 c1 48 9e 08 d8 9f ce cb f3 1a f7 09 32 e1 fb 37 1e fb a0 06 f7 0d fb e2 f7 08 1d 0b 8b f7 24 fb 0f 76 f8 d2 f7 20 12 d5 f7 08 f8 91 f7 08 13 78 d5 16 f7 08 f8 d2 8e 06 f7 50 fc d2 05 f7 14 06 f7 4f f8 d2 05 8e fc d2 f7 08 f9 5e fb 4f 06 13 b8 fb 49 fc ce 05 8a 06 fb 4c f8 cd fb 50 8c 05 0e a0 76 f9 5e 77 d8 f7 01 12 85 ef 77 9f 77 f7 0d 78 9e 78 ee 13 e4 48 1d f7 0d f9 5e 07 13 f0 fb 5d c4 15 13 e8 ef f7 01 06 13 f2 27 06 f7 4a fb 01 15 13 e1 ee f7 01 06 13 e2 28 06 0e 9a 1d 39 51 c3 e6 82 1f f8 22 06 8c 94 8b 93 90 1a f7 27 8a 43 f7 1c fb 45 1b fb 2a fb 02 fb 06 fb 31 fb 37 f4 fb 03 f7 2f f7 0f e4 c9 f4 a9 1f 0b a0 76 f9 5e 77 01 f7 94 21 1d 8e 1d 0e a0 76 f7 c7 f1 f7 c5 77 cd 1d 0e 8b f1
                                                                                                                                          Data Ascii: PL^q|wrtH27$v xPO^OILPv^wwwxxH^]'J(9Q"'CE*17/v^w!vw
                                                                                                                                          2024-11-22 21:09:52 UTC16384INData Raw: 06 cd fb 3e cd fb 38 d6 fb 57 7b 62 18 67 7f 7e 78 61 1b 52 2f e4 06 d1 b2 af c9 a2 1f f7 18 f7 ff 6d 2c f7 12 f7 f3 08 fb 0e 06 5f fb 1e 5e fb 1a 65 fb 11 08 89 06 5b f7 1c 5d f7 11 5b f7 1c 08 6e df 1d 22 3d 1d f6 f7 02 01 f7 0e f1 db f1 03 a6 0a 84 e2 43 1d 22 3d 1d e1 f7 17 45 0a 78 40 1d fb 1a 8b e7 f7 e2 e6 c3 1d 0e fb 1a 8b e7 f7 e2 e6 cd f7 17 c3 1d fb 17 f7 31 15 47 1d fb 1a 06 0e fb 1a 8b e7 f7 e2 e6 cf f7 15 01 ac f8 46 c8 1d fb 7e f7 b4 3f 1d fb 1a 8b e7 f7 e2 e6 e2 f7 02 01 f7 58 ef 03 f7 d0 f8 3e 15 fb af fb ec 05 39 f8 46 e7 fb 66 07 6c 70 8a 6e 1b f7 b2 f7 f0 05 d9 fc 29 30 f7 47 07 ab a3 8a 8c a9 1f fb 0c f7 46 3b 0a 84 89 0a f7 56 f7 06 03 f8 26 f8 99 15 fb 56 ab 06 93 1d 66 43 31 d3 fc 3f f7 06 f8 3f f7 56 fc 3f f7 06 f8 3f e3 e5 33 ab
                                                                                                                                          Data Ascii: >8W{bg~xaR/m,_^e[][n"=C"=Ex@1GF~?X>9Fflpn)0GF;V&VfC1??V??3
                                                                                                                                          2024-11-22 21:09:52 UTC16384INData Raw: a8 5d 15 13 be 80 a2 07 13 bf 80 98 06 95 90 88 82 1f 13 af 80 84 86 87 81 1e 0e f7 61 f7 c9 ca f0 cc 01 f7 cf d9 f7 02 d8 03 f8 39 b9 15 f7 3a f7 1b f7 1a f7 47 f7 42 fb 1b f7 1b fb 3a fb 3c fb 1b fb 1b fb 42 fb 47 f7 1b fb 1a f7 3c 1f fc 15 f7 cd 15 f7 6b f7 44 f7 38 f7 65 f7 64 f7 43 fb 38 fb 6b fb 6f fb 43 fb 38 fb 64 fb 65 fb 44 f7 38 f7 6f 1e f7 ab fb 46 15 d9 f7 14 c2 06 d7 c3 bd cd ca 5a bd 38 1f fb 19 06 d9 fb 3a 15 f0 bd 07 b2 a0 78 6d 6c 75 76 64 1f 0e fc 04 f8 89 a9 cd a4 a2 a3 aa ab 12 9d aa be a7 a6 a6 b0 a9 13 bd c4 1d 13 fd be 53 15 a7 af 06 13 ff 98 06 a2 9d 9b a0 1f 13 bf a2 7c 97 71 1e 13 bd 62 06 13 fd a7 5c 15 13 bd a2 07 13 bf 97 06 94 91 89 82 1f 13 ff 83 85 87 82 1e 0e fb 3a f8 97 f7 5b 66 b0 12 e3 b8 e3 b6 f7 16 b6 13 78 f7 57 f9
                                                                                                                                          Data Ascii: ]a9:GB:<BG<kD8edC8koC8deD8oFZ8:xmluvdS|qb\:[fxW
                                                                                                                                          2024-11-22 21:09:52 UTC16384INData Raw: e3 ff d9 00 00 00 07 ff fc ff fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff e8 00 00 00 00 00 00 ff da 00 00 00 00 ff ec ff d8 00 00 ff f2 00 1c 00 00 00 21 00 21 00 1d 00 1e 00 00 ff e0 ff da 00 00 00 00 00 00 00 00 ff e1 00 00 ff eb ff e6 00 00 00 00 00 2c 00 00 00 07 ff e4 ff dd ff c8 ff e4 00 00 ff e2 ff ca ff f8 ff da ff f1 ff f1 ff f5 ff e9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ec ff f6 ff e1 00 18 00 13 00 13 00 18 00 14 ff fa ff f6 ff f9 ff f4 ff e9 ff de 00 04 ff da ff ef ff da ff f4 ff f2 ff ea 00 1e 00 00 00 03 ff de ff f6 ff f4 ff f7 00 10 ff f6 00 19 ff ee 00 06 ff f6 ff eb 00 00 00 00 ff f7 00 04 00 00 00 00 00 00 ff ee ff f4 ff f2
                                                                                                                                          Data Ascii: !!,
                                                                                                                                          2024-11-22 21:09:52 UTC16384INData Raw: 00 ff f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f1 00 00 ff e9 00 00 ff ef ff f2 ff f8 00 00 00 00 00 00 ff f5 00 00 00 00 00 00 00 00 00 00 ff fd ff f9 00 00 00 00 ff f5 00 00 00 00 00 00 00 00 00 00 ff e6 00 00 00 00 ff ea 00 00 00 00 ff f5 00 00 00 00 ff f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                          Data Ascii:
                                                                                                                                          2024-11-22 21:09:52 UTC16384INData Raw: f3 00 00 ff e9 00 00 00 00 00 00 ff de 00 00 ff ef 00 00 00 00 ff d8 00 00 ff e9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                          Data Ascii:
                                                                                                                                          2024-11-22 21:09:52 UTC3337INData Raw: 32 07 22 73 73 30 32 07 22 73 73 30 33 07 2c 73 73 30 33 07 2c 73 73 30 33 07 2c 73 73 30 33 07 2c 73 73 30 33 07 2c 73 73 30 33 07 2c 73 73 30 33 07 2c 73 73 30 33 07 2c 73 73 30 33 07 2c 73 73 30 33 07 2c 73 73 30 33 07 2c 73 73 30 33 07 2c 73 73 30 33 07 2c 73 73 30 34 07 36 73 73 30 34 07 36 73 73 30 34 07 36 73 73 30 34 07 36 73 73 30 34 07 36 73 73 30 34 07 36 73 73 30 34 07 36 73 73 30 34 07 36 73 73 30 34 07 36 73 73 30 34 07 36 73 73 30 34 07 36 73 73 30 34 07 36 73 73 30 34 07 36 73 73 30 35 07 40 73 73 30 35 07 40 73 73 30 35 07 40 73 73 30 35 07 40 73 73 30 35 07 40 73 73 30 35 07 40 73 73 30 35 07 40 73 73 30 35 07 40 73 73 30 35 07 40 73 73 30 35 07 40 73 73 30 35 07 40 73 73 30 35 07 40 73 73 30 35 07 40 73 75 62 73 07 4a 73 75 62 73 07 4a
                                                                                                                                          Data Ascii: 2"ss02"ss03,ss03,ss03,ss03,ss03,ss03,ss03,ss03,ss03,ss03,ss03,ss03,ss03,ss046ss046ss046ss046ss046ss046ss046ss046ss046ss046ss046ss046ss046ss05@ss05@ss05@ss05@ss05@ss05@ss05@ss05@ss05@ss05@ss05@ss05@ss05@subsJsubsJ


                                                                                                                                          Click to jump to process

                                                                                                                                          Click to jump to process

                                                                                                                                          Click to jump to process

                                                                                                                                          Target ID:1
                                                                                                                                          Start time:16:09:17
                                                                                                                                          Start date:22/11/2024
                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                          Imagebase:0x7ff684c40000
                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:false

                                                                                                                                          Target ID:3
                                                                                                                                          Start time:16:09:21
                                                                                                                                          Start date:22/11/2024
                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1980,i,15069588519002315557,8481457333337151681,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                          Imagebase:0x7ff684c40000
                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:false

                                                                                                                                          Target ID:4
                                                                                                                                          Start time:16:09:22
                                                                                                                                          Start date:22/11/2024
                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u22640982.ct.sendgrid.net/ls/click?upn=u001.4Y6g-2FgDnueeK3V-2BagYj-2BJI-2BpqdM-2FW8q-2F9ifolviePBjdvpKjPktzSJm6LZQ4dyHHhjAuaNwmEpYcl5o-2BPijECAlG5Fg2qM41qjGGs6euz5U-3DZhew_hYZmIXWGDz3lVCcC-2BqMJuDDcadBjC4ZXeMq09eZwrnLQaTxaEntGQN4givrClAxr-2F3X5EncEg8HBsYYBe1PnAEu5DETMMzkJawMj5BCEZ1RTKxORcCOd9mNSjxqO98pwzLKFsTcuEnWZ-2FCUhJkPfkbUgJ-2FYz1JOXiOPBVB1AR1dEsils0VeIOGy8b3jl-2BhWklwLcBuwKywd9hcA3RvcjxA-3D-3D"
                                                                                                                                          Imagebase:0x7ff684c40000
                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:true

                                                                                                                                          No disassembly