Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=522&F=H

Overview

General Information

Sample URL:https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=522&F=H
Analysis ID:1542513
Tags:urlscan
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1908,i,16621473218498686646,16063989223168888059,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1232 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=522&F=H" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsHTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.9:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.9:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.9:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.9:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:53484 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:53498 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.9:49736 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.9:60902 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.9:53475 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /link.php?M=532162&N=675&L=522&F=H HTTP/1.1Host: mail.oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/vendor/awesomplete/css/awesomplete.css?1.1.5 HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; AWSALBCORS=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq
Source: global trafficHTTP traffic detected: GET /t3-assets/css/css-eceeb-78747.css HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; AWSALBCORS=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq
Source: global trafficHTTP traffic detected: GET /t3-assets/css/css-67cae-57026.css HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; AWSALBCORS=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq
Source: global trafficHTTP traffic detected: GET /t3-assets/css/css-562d8-78746.css HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; AWSALBCORS=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq
Source: global trafficHTTP traffic detected: GET /media/vendor/jquery/js/jquery.min.js?3.7.1 HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; AWSALBCORS=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq
Source: global trafficHTTP traffic detected: GET /media/legacy/js/jquery-noconflict.min.js?647005fc12b79b3ca2bb30c059899d5994e3e34d HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; AWSALBCORS=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq
Source: global trafficHTTP traffic detected: GET /js/alaincharles/bd4c20ad644f40b0973029bb470d1ecf.js HTTP/1.1Host: cdn-eu.pagesense.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LcqNwkqAAAAABv5T3Tz544BUoJ4LTjD09wamq36 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plugins/system/t3/base-bs3/fonts/font-awesome/css/font-awesome-base.css HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://oilreviewmiddleeast.com/t3-assets/css/css-67cae-57026.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=LUZto8/fUwyU3U7qLXlKIQe8ULiDCDNy3ALb7bwjn2UcdbojkvLzsT2mjsIKIKv7ca0Hz1PbH9+PeD22E+9Y+WKZB/VY2dgDHOoAK6N9BvmbFQcKRCupUNB/808u; AWSALBCORS=LUZto8/fUwyU3U7qLXlKIQe8ULiDCDNy3ALb7bwjn2UcdbojkvLzsT2mjsIKIKv7ca0Hz1PbH9+PeD22E+9Y+WKZB/VY2dgDHOoAK6N9BvmbFQcKRCupUNB/808u
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/popover.min.js?5.3.2 HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; AWSALBCORS=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq
Source: global trafficHTTP traffic detected: GET /media/com_finder/js/finder.min.js?a2c3894d062787a266d59d457ffba5481b639f64 HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; AWSALBCORS=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq
Source: global trafficHTTP traffic detected: GET /t3-assets/js/js-9efb0-02068.js HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; AWSALBCORS=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq
Source: global trafficHTTP traffic detected: GET /plugins/system/t3/base-bs3/js/respond.min.js HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; AWSALBCORS=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LcqNwkqAAAAABv5T3Tz544BUoJ4LTjD09wamq36 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /js/alaincharles/bd4c20ad644f40b0973029bb470d1ecf.js HTTP/1.1Host: cdn-eu.pagesense.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/popper.min.js?5.3.0 HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/media/vendor/bootstrap/js/popover.min.js?5.3.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=NFnNooXiR6JwBBz9ZkIi70rUOv285KR33Ku6NE/Q0ZfKdZM2IsonHunclzOVi8RQVNuG+t9NLcEuecNJ+9PvHkQcmoETEg+A2l5QLun+tXdXnMURHbkeLLxGR6h2; AWSALBCORS=NFnNooXiR6JwBBz9ZkIi70rUOv285KR33Ku6NE/Q0ZfKdZM2IsonHunclzOVi8RQVNuG+t9NLcEuecNJ+9PvHkQcmoETEg+A2l5QLun+tXdXnMURHbkeLLxGR6h2
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/dom.min.js?5.3.0 HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/media/vendor/bootstrap/js/popover.min.js?5.3.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=NFnNooXiR6JwBBz9ZkIi70rUOv285KR33Ku6NE/Q0ZfKdZM2IsonHunclzOVi8RQVNuG+t9NLcEuecNJ+9PvHkQcmoETEg+A2l5QLun+tXdXnMURHbkeLLxGR6h2; AWSALBCORS=NFnNooXiR6JwBBz9ZkIi70rUOv285KR33Ku6NE/Q0ZfKdZM2IsonHunclzOVi8RQVNuG+t9NLcEuecNJ+9PvHkQcmoETEg+A2l5QLun+tXdXnMURHbkeLLxGR6h2
Source: global trafficHTTP traffic detected: GET /images/ochri/de23667cea1252d10fde50fa0ecbdff3-728px.webp HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=J0JV9kxdQf42IZuwDA9LRqnmrlpiPwAJrrm1KXN36NXRtwsQhQ4NPKiZuLGaYClEnBzk4SKXkxEjhcAEDOPE1yA4dNpskx4JmoONLYwUvVe418fJkRC9pW2BSuHs; AWSALBCORS=J0JV9kxdQf42IZuwDA9LRqnmrlpiPwAJrrm1KXN36NXRtwsQhQ4NPKiZuLGaYClEnBzk4SKXkxEjhcAEDOPE1yA4dNpskx4JmoONLYwUvVe418fJkRC9pW2BSuHs
Source: global trafficHTTP traffic detected: GET /banners/_images/ORME_HB_Oman_010724_310724.gif HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=J0JV9kxdQf42IZuwDA9LRqnmrlpiPwAJrrm1KXN36NXRtwsQhQ4NPKiZuLGaYClEnBzk4SKXkxEjhcAEDOPE1yA4dNpskx4JmoONLYwUvVe418fJkRC9pW2BSuHs; AWSALBCORS=J0JV9kxdQf42IZuwDA9LRqnmrlpiPwAJrrm1KXN36NXRtwsQhQ4NPKiZuLGaYClEnBzk4SKXkxEjhcAEDOPE1yA4dNpskx4JmoONLYwUvVe418fJkRC9pW2BSuHs
Source: global trafficHTTP traffic detected: GET /banners/_images/ORME_TB_DUG_011024_311024.gif HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=J0JV9kxdQf42IZuwDA9LRqnmrlpiPwAJrrm1KXN36NXRtwsQhQ4NPKiZuLGaYClEnBzk4SKXkxEjhcAEDOPE1yA4dNpskx4JmoONLYwUvVe418fJkRC9pW2BSuHs; AWSALBCORS=J0JV9kxdQf42IZuwDA9LRqnmrlpiPwAJrrm1KXN36NXRtwsQhQ4NPKiZuLGaYClEnBzk4SKXkxEjhcAEDOPE1yA4dNpskx4JmoONLYwUvVe418fJkRC9pW2BSuHs
Source: global trafficHTTP traffic detected: GET /banners/_images/fb_icon.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe; AWSALBCORS=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe
Source: global trafficHTTP traffic detected: GET /banners/_images/ORME_SS_Yokogawa_011024_311024.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe; AWSALBCORS=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe
Source: global trafficHTTP traffic detected: GET /banners/_images/ORME_SS_Inhouse_2024.webp HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe; AWSALBCORS=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe
Source: global trafficHTTP traffic detected: GET /banners/_images/ORME_HB_DMG_081024_311024.gif HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe; AWSALBCORS=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe
Source: global trafficHTTP traffic detected: GET /images/ochri/aaafa089bf3d56a604d55e2a43c9b1a2-728px.webp HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe; AWSALBCORS=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe
Source: global trafficHTTP traffic detected: GET /images/ochri/20c1d19282f36789b1d3579291d1e6b3-728px.webp HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe; AWSALBCORS=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe
Source: global trafficHTTP traffic detected: GET /banners/_images/ln_icon.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe; AWSALBCORS=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe
Source: global trafficHTTP traffic detected: GET /banners/_images/twit_icon.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe; AWSALBCORS=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe
Source: global trafficHTTP traffic detected: GET /images/ochri/74a5703cc27ec28c09aa3451357d8dc4-787px.webp HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe; AWSALBCORS=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe
Source: global trafficHTTP traffic detected: GET /banners/_images/mail_icon.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe; AWSALBCORS=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe
Source: global trafficHTTP traffic detected: GET /banners/_images/acp_icon.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe; AWSALBCORS=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe
Source: global trafficHTTP traffic detected: GET /templates/ja_teline_v/images/logo.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=U8kZlelcMlX9S0LU0pvCFgyhrmg2I5ncJC3dSf2U5wfWMljH5cXSirKFncUnj1svwM902f/+IgRck6IF0XYbgkKx7z8cawUpJ8ZdUstM7ppj9dFuFt8beVb2HhPi; AWSALBCORS=U8kZlelcMlX9S0LU0pvCFgyhrmg2I5ncJC3dSf2U5wfWMljH5cXSirKFncUnj1svwM902f/+IgRck6IF0XYbgkKx7z8cawUpJ8ZdUstM7ppj9dFuFt8beVb2HhPi
Source: global trafficHTTP traffic detected: GET /images/ochri/f6180a27c80cae2150b0644458338bfa-728px.webp HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=U8kZlelcMlX9S0LU0pvCFgyhrmg2I5ncJC3dSf2U5wfWMljH5cXSirKFncUnj1svwM902f/+IgRck6IF0XYbgkKx7z8cawUpJ8ZdUstM7ppj9dFuFt8beVb2HhPi; AWSALBCORS=U8kZlelcMlX9S0LU0pvCFgyhrmg2I5ncJC3dSf2U5wfWMljH5cXSirKFncUnj1svwM902f/+IgRck6IF0XYbgkKx7z8cawUpJ8ZdUstM7ppj9dFuFt8beVb2HhPi
Source: global trafficHTTP traffic detected: GET /media/vendor/awesomplete/js/awesomplete.min.js?1.1.5 HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=GMmEmus5i+Lf/39P1VDIjxIUthBmJp2HHiNhxe3tc7W2iUYxvS9YAMZbz5CG+Le2z+3KOAikh/mhYZpWASn6fXyEM8KVpawToCg9Bp2yKOZQMOSV3W9h2S3NXaZ8; AWSALBCORS=GMmEmus5i+Lf/39P1VDIjxIUthBmJp2HHiNhxe3tc7W2iUYxvS9YAMZbz5CG+Le2z+3KOAikh/mhYZpWASn6fXyEM8KVpawToCg9Bp2yKOZQMOSV3W9h2S3NXaZ8
Source: global trafficHTTP traffic detected: GET /images/ochri/31271812a4ba34cea2dbd44c7bf8b31c-480px.webp HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=GMmEmus5i+Lf/39P1VDIjxIUthBmJp2HHiNhxe3tc7W2iUYxvS9YAMZbz5CG+Le2z+3KOAikh/mhYZpWASn6fXyEM8KVpawToCg9Bp2yKOZQMOSV3W9h2S3NXaZ8; AWSALBCORS=GMmEmus5i+Lf/39P1VDIjxIUthBmJp2HHiNhxe3tc7W2iUYxvS9YAMZbz5CG+Le2z+3KOAikh/mhYZpWASn6fXyEM8KVpawToCg9Bp2yKOZQMOSV3W9h2S3NXaZ8
Source: global trafficHTTP traffic detected: GET //templates/ja_teline_v/images/logo.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=GMmEmus5i+Lf/39P1VDIjxIUthBmJp2HHiNhxe3tc7W2iUYxvS9YAMZbz5CG+Le2z+3KOAikh/mhYZpWASn6fXyEM8KVpawToCg9Bp2yKOZQMOSV3W9h2S3NXaZ8; AWSALBCORS=GMmEmus5i+Lf/39P1VDIjxIUthBmJp2HHiNhxe3tc7W2iUYxvS9YAMZbz5CG+Le2z+3KOAikh/mhYZpWASn6fXyEM8KVpawToCg9Bp2yKOZQMOSV3W9h2S3NXaZ8
Source: global trafficHTTP traffic detected: GET /menu/page.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagesense/tracking/zcbanner-cd31c57352_.js HTTP/1.1Host: static.zohocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /matomo.js HTTP/1.1Host: ws.alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/sm.25.html HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://oilreviewmiddleeast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/modules/core.m4v434v2.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /templates/ja_teline_v/images/logo.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=hyIFK6YLyJhhwarXreyMik5TaOvlnNNT6UStS6lbXLk5iEZIj4YcNRG8b58yoN74p1gInd2Ddxc/UawD7esW3W43X+7gl0k9mx0fmN68V9eb2DapKVrO+mM+93jG; AWSALBCORS=hyIFK6YLyJhhwarXreyMik5TaOvlnNNT6UStS6lbXLk5iEZIj4YcNRG8b58yoN74p1gInd2Ddxc/UawD7esW3W43X+7gl0k9mx0fmN68V9eb2DapKVrO+mM+93jG
Source: global trafficHTTP traffic detected: GET /pagesense/tracking/zcbanner-db16aa9bb0_.css HTTP/1.1Host: static.zohocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://oilreviewmiddleeast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/facebook.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.addtoany.com/menu/modules/core.m4v434v2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/linkedin.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.addtoany.com/menu/modules/core.m4v434v2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/whatsapp.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.addtoany.com/menu/modules/core.m4v434v2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/x.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.addtoany.com/menu/modules/core.m4v434v2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcqNwkqAAAAABv5T3Tz544BUoJ4LTjD09wamq36&co=aHR0cHM6Ly9vaWxyZXZpZXdtaWRkbGVlYXN0LmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=7797e08yjoai HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://oilreviewmiddleeast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /templates/ja_teline_v/fonts/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/t3-assets/css/css-562d8-78746.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; _ga=GA1.2.1947382702.1729895551; _gid=GA1.2.1424303430.1729895551; _gat=1; _pk_id.115.9818=6b554c6f1ac6b26a.1729895552.; _pk_ses.115.9818=1; AWSALB=wO+66McR6XgbLQNEoY45jsxD8qRALL5LKZUsNyV8UF2FDbNqomB1UY1ExUdmaKaKBQYSUQC1f5mLN81J6Hn0fdbw72yoR1PZ/ekpShgmmOSg3ovbdEMg6zK8FWmN; AWSALBCORS=wO+66McR6XgbLQNEoY45jsxD8qRALL5LKZUsNyV8UF2FDbNqomB1UY1ExUdmaKaKBQYSUQC1f5mLN81J6Hn0fdbw72yoR1PZ/ekpShgmmOSg3ovbdEMg6zK8FWmN
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/whatsapp.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/linkedin.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/x.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcqNwkqAAAAABv5T3Tz544BUoJ4LTjD09wamq36&co=aHR0cHM6Ly9vaWxyZXZpZXdtaWRkbGVlYXN0LmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=7797e08yjoaiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/Cyqba_K0pUDdT5_AhrcTxS5-b1C3jUsFpG6edXmCObU.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcqNwkqAAAAABv5T3Tz544BUoJ4LTjD09wamq36&co=aHR0cHM6Ly9vaWxyZXZpZXdtaWRkbGVlYXN0LmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=7797e08yjoaiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/Cyqba_K0pUDdT5_AhrcTxS5-b1C3jUsFpG6edXmCObU.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /templates/ja_teline_v/favicon.ico HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analyticsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; _ga=GA1.2.1947382702.1729895551; _gid=GA1.2.1424303430.1729895551; _gat=1; _pk_id.115.9818=6b554c6f1ac6b26a.1729895552.; _pk_ses.115.9818=1; AWSALB=ee14p6NSyHUHdl3mEXFQmorsELapgEZzHONACKbgpdDBFnWAcex2D2QyFsQ3K4V/j3z338thFAuqSOSVb3cFUpNx7OZTtS6lU3pYtmBXoBQsrazCA+eLBBJqSI5a; AWSALBCORS=ee14p6NSyHUHdl3mEXFQmorsELapgEZzHONACKbgpdDBFnWAcex2D2QyFsQ3K4V/j3z338thFAuqSOSVb3cFUpNx7OZTtS6lU3pYtmBXoBQsrazCA+eLBBJqSI5a; _ga_E0SZFBDQ7G=GS1.2.1729895557.1.0.1729895557.0.0.0
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LcqNwkqAAAAABv5T3Tz544BUoJ4LTjD09wamq36 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZwU-nM9Y1W-Qi9QzqYMTDzawugfHyu3v7DLKahr_mwO3fNNYrfCgSsJO3e6yZL_7RbMpLRfjvY1N9Owd2Y
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6LcqNwkqAAAAABv5T3Tz544BUoJ4LTjD09wamq36 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZwU-nM9Y1W-Qi9QzqYMTDzawugfHyu3v7DLKahr_mwO3fNNYrfCgSsJO3e6yZL_7RbMpLRfjvY1N9Owd2Y
Source: chromecache_206.2.dr, chromecache_196.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},lk:function(){e=zb()},ud:function(){d()}}};var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: chromecache_206.2.dr, chromecache_196.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=WA(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},ZA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_206.2.dr, chromecache_196.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={rh:e,ph:f,qh:g,bi:k,di:m,Je:n,Fb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(AD(w,"iframe_api")||AD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!rD&&yD(x[A],p.Je))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_206.2.dr, chromecache_196.2.drString found in binary or memory: var CC=function(a,b,c,d,e){var f=tA("fsl",c?"nv.mwt":"mwt",0),g;g=c?tA("fsl","nv.ids",[]):tA("fsl","ids",[]);if(!g.length)return!0;var k=yA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!fz(k,hz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: mail.oilreviewmiddleeast.com
Source: global trafficDNS traffic detected: DNS query: oilreviewmiddleeast.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn-eu.pagesense.io
Source: global trafficDNS traffic detected: DNS query: static.addtoany.com
Source: global trafficDNS traffic detected: DNS query: ws.alaincharles.com
Source: global trafficDNS traffic detected: DNS query: static.zohocdn.com
Source: global trafficDNS traffic detected: DNS query: pagesense-collect.zoho.eu
Source: unknownHTTP traffic detected: POST /pslog.gif?type=2 HTTP/1.1Host: pagesense-collect.zoho.euConnection: keep-aliveContent-Length: 281sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://oilreviewmiddleeast.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: chromecache_196.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: chromecache_195.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: chromecache_206.2.dr, chromecache_196.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: chromecache_214.2.dr, chromecache_239.2.dr, chromecache_260.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_214.2.dr, chromecache_239.2.dr, chromecache_260.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: chromecache_184.2.drString found in binary or memory: https://developer.matomo.org/api-reference/tracking-javascript
Source: chromecache_184.2.drString found in binary or memory: https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackers
Source: chromecache_214.2.dr, chromecache_239.2.dr, chromecache_260.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_214.2.dr, chromecache_239.2.dr, chromecache_260.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_214.2.dr, chromecache_239.2.dr, chromecache_260.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: chromecache_242.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19-7DRs5.woff2)
Source: chromecache_242.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-1927DRs5.woff2)
Source: chromecache_242.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-1967DRs5.woff2)
Source: chromecache_242.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19G7DRs5.woff2)
Source: chromecache_242.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7DQ.woff2)
Source: chromecache_242.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19a7DRs5.woff2)
Source: chromecache_242.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19y7DRs5.woff2)
Source: chromecache_218.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2)
Source: chromecache_218.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2)
Source: chromecache_218.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufC5qW54A.woff2)
Source: chromecache_218.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufD5qW54A.woff2)
Source: chromecache_218.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2)
Source: chromecache_218.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufN5qU.woff2)
Source: chromecache_218.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufO5qW54A.woff2)
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: chromecache_201.2.dr, chromecache_182.2.drString found in binary or memory: https://github.com/faisalman/ua-parser-js
Source: chromecache_184.2.drString found in binary or memory: https://github.com/matomo-org/matomo/blob/master/js/piwik.js
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: chromecache_196.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_206.2.dr, chromecache_196.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: chromecache_184.2.drString found in binary or memory: https://piwik.org
Source: chromecache_184.2.drString found in binary or memory: https://piwik.org/free-software/bsd/
Source: chromecache_260.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: chromecache_243.2.drString found in binary or memory: https://static.addtoany.com/menu/
Source: chromecache_243.2.drString found in binary or memory: https://static.addtoany.com/menu/sm.25.html#type=core&event=load
Source: chromecache_206.2.dr, chromecache_196.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_195.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: chromecache_260.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_214.2.dr, chromecache_239.2.dr, chromecache_260.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_214.2.dr, chromecache_239.2.dr, chromecache_260.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_214.2.dr, chromecache_239.2.dr, chromecache_260.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_195.2.drString found in binary or memory: https://tagassistant.google.com/
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: chromecache_206.2.dr, chromecache_196.2.drString found in binary or memory: https://td.doubleclick.net
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: chromecache_195.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_195.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_195.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_196.2.drString found in binary or memory: https://www.google.com
Source: chromecache_195.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_213.2.dr, chromecache_214.2.dr, chromecache_239.2.dr, chromecache_260.2.dr, chromecache_187.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_206.2.dr, chromecache_196.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_196.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_195.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_214.2.dr, chromecache_239.2.dr, chromecache_260.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.
Source: chromecache_179.2.dr, chromecache_213.2.dr, chromecache_187.2.dr, chromecache_230.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
Source: chromecache_206.2.dr, chromecache_196.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_206.2.dr, chromecache_196.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_223.2.drString found in binary or memory: https://www.zoho.com/sites/cookie-policy/
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53565
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53564
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53563
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53562
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53569
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53566
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53572
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53571
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53570
Source: unknownNetwork traffic detected: HTTP traffic on port 53569 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 53489 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 53523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53563 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 53592 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53557 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53579
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53581
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 53581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 53587 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53587
Source: unknownNetwork traffic detected: HTTP traffic on port 53570 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53585
Source: unknownNetwork traffic detected: HTTP traffic on port 53593 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53551 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53589
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53588
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53590
Source: unknownNetwork traffic detected: HTTP traffic on port 53494 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53593
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53592
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53591
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 53506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53477 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53477
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53476
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53479
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53478
Source: unknownNetwork traffic detected: HTTP traffic on port 53517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53480
Source: unknownNetwork traffic detected: HTTP traffic on port 53528 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53484
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53483
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53482
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53481
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 53488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53529
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53527
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53526
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53520
Source: unknownNetwork traffic detected: HTTP traffic on port 53556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53523
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53522
Source: unknownNetwork traffic detected: HTTP traffic on port 53533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53539
Source: unknownNetwork traffic detected: HTTP traffic on port 53479 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53532
Source: unknownNetwork traffic detected: HTTP traffic on port 53571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53533
Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53549
Source: unknownNetwork traffic detected: HTTP traffic on port 53484 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53543
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53542
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53544
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53550
Source: unknownNetwork traffic detected: HTTP traffic on port 53490 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53553
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53551
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53557
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53556
Source: unknownNetwork traffic detected: HTTP traffic on port 53549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53560
Source: unknownNetwork traffic detected: HTTP traffic on port 53566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53589 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53492 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53508 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53507
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53506
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53504
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53480 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53508
Source: unknownNetwork traffic detected: HTTP traffic on port 53497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53518
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53517
Source: unknownNetwork traffic detected: HTTP traffic on port 53565 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53590 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53519
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53510
Source: unknownNetwork traffic detected: HTTP traffic on port 53573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53513
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53511
Source: unknownNetwork traffic detected: HTTP traffic on port 53503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53491 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53585 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53482 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53488
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53487
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53486
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53499 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53489
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53491
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53490
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53495
Source: unknownNetwork traffic detected: HTTP traffic on port 53579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53494
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53493
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53492
Source: unknownNetwork traffic detected: HTTP traffic on port 53542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53499
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53498
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53497
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53496
Source: unknownNetwork traffic detected: HTTP traffic on port 53536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53553 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53501 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53487 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53513 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53541 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.9:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.9:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.9:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.9:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:53484 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:53498 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6820_224039311Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6820_224039311\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6820_224039311\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6820_224039311\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6820_224039311\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6820_224039311\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6820_224039311\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_6820_2112704344Jump to behavior
Source: classification engineClassification label: clean2.win@24/173@34/17
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1908,i,16621473218498686646,16063989223168888059,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=522&F=H"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1908,i,16621473218498686646,16063989223168888059,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://wieistmeineip.de0%URL Reputationsafe
https://mercadoshops.com.co0%URL Reputationsafe
https://gliadomain.com0%URL Reputationsafe
https://poalim.xyz0%URL Reputationsafe
https://mercadolivre.com0%URL Reputationsafe
https://reshim.org0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://nourishingpursuits.com0%URL Reputationsafe
https://medonet.pl0%URL Reputationsafe
https://unotv.com0%URL Reputationsafe
https://mercadoshops.com.br0%URL Reputationsafe
https://zdrowietvn.pl0%URL Reputationsafe
https://johndeere.com0%URL Reputationsafe
https://songstats.com0%URL Reputationsafe
https://baomoi.com0%URL Reputationsafe
https://supereva.it0%URL Reputationsafe
https://elfinancierocr.com0%URL Reputationsafe
https://bolasport.com0%URL Reputationsafe
https://rws1nvtvt.com0%URL Reputationsafe
https://desimartini.com0%URL Reputationsafe
https://hearty.app0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://hearty.gift0%URL Reputationsafe
https://mercadoshops.com0%URL Reputationsafe
https://heartymail.com0%URL Reputationsafe
https://p106.net0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://radio2.be0%URL Reputationsafe
https://finn.no0%URL Reputationsafe
https://hc1.com0%URL Reputationsafe
https://kompas.tv0%URL Reputationsafe
https://mystudentdashboard.com0%URL Reputationsafe
https://songshare.com0%URL Reputationsafe
https://smaker.pl0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://mercadopago.com.mx0%URL Reputationsafe
https://p24.hu0%URL Reputationsafe
https://talkdeskqaid.com0%URL Reputationsafe
https://mercadopago.com.pe0%URL Reputationsafe
https://cardsayings.net0%URL Reputationsafe
https://mightytext.net0%URL Reputationsafe
https://pudelek.pl0%URL Reputationsafe
https://hazipatika.com0%URL Reputationsafe
https://joyreactor.com0%URL Reputationsafe
https://cookreactor.com0%URL Reputationsafe
https://wildixin.com0%URL Reputationsafe
https://eworkbookcloud.com0%URL Reputationsafe
https://cognitiveai.ru0%URL Reputationsafe
https://nacion.com0%URL Reputationsafe
https://chennien.com0%URL Reputationsafe
https://drimer.travel0%URL Reputationsafe
https://deccoria.pl0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://mercadopago.cl0%URL Reputationsafe
https://talkdeskstgid.com0%URL Reputationsafe
https://bonvivir.com0%URL Reputationsafe
https://carcostadvisor.be0%URL Reputationsafe
https://salemovetravel.com0%URL Reputationsafe
https://sapo.io0%URL Reputationsafe
https://wpext.pl0%URL Reputationsafe
https://welt.de0%URL Reputationsafe
https://poalim.site0%URL Reputationsafe
https://drimer.io0%URL Reputationsafe
https://infoedgeindia.com0%URL Reputationsafe
https://blackrockadvisorelite.it0%URL Reputationsafe
https://cognitive-ai.ru0%URL Reputationsafe
https://cafemedia.com0%URL Reputationsafe
https://graziadaily.co.uk0%URL Reputationsafe
https://thirdspace.org.au0%URL Reputationsafe
https://mercadoshops.com.ar0%URL Reputationsafe
https://smpn106jkt.sch.id0%URL Reputationsafe
https://elpais.uy0%URL Reputationsafe
https://landyrev.com0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
oilreviewmiddleeast.com
52.222.236.123
truefalse
    unknown
    d1da88slxvkrhp.cloudfront.net
    18.66.102.19
    truefalse
      unknown
      static.addtoany.com
      104.22.71.197
      truefalse
        unknown
        mail.oilreviewmiddleeast.com
        149.106.168.53
        truefalse
          unknown
          www.google.com
          142.250.185.132
          truefalse
            unknown
            h2-stratus.zohocdn.com
            89.36.170.147
            truefalse
              unknown
              ws.alaincharles.com
              34.251.236.241
              truefalse
                unknown
                l7-26-c2.zoho.eu
                185.230.212.19
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    unknown
                    cdn-eu.pagesense.io
                    unknown
                    unknownfalse
                      unknown
                      static.zohocdn.com
                      unknown
                      unknownfalse
                        unknown
                        pagesense-collect.zoho.eu
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://oilreviewmiddleeast.com/media/vendor/bootstrap/js/popper.min.js?5.3.0false
                            unknown
                            https://oilreviewmiddleeast.com/media/vendor/bootstrap/js/dom.min.js?5.3.0false
                              unknown
                              https://oilreviewmiddleeast.com/templates/ja_teline_v/fonts/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0false
                                unknown
                                https://pagesense-collect.zoho.eu/pslog.gif?type=2false
                                  unknown
                                  https://oilreviewmiddleeast.com/media/com_finder/js/finder.min.js?a2c3894d062787a266d59d457ffba5481b639f64false
                                    unknown
                                    https://oilreviewmiddleeast.com/banners/_images/ORME_HB_Oman_010724_310724.giffalse
                                      unknown
                                      https://oilreviewmiddleeast.com/images/ochri/de23667cea1252d10fde50fa0ecbdff3-728px.webpfalse
                                        unknown
                                        https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=522&F=Hfalse
                                          unknown
                                          https://oilreviewmiddleeast.com/t3-assets/css/css-eceeb-78747.cssfalse
                                            unknown
                                            https://oilreviewmiddleeast.com/templates/ja_teline_v/favicon.icofalse
                                              unknown
                                              https://oilreviewmiddleeast.com/banners/_images/twit_icon.pngfalse
                                                unknown
                                                https://www.google.com/js/bg/Cyqba_K0pUDdT5_AhrcTxS5-b1C3jUsFpG6edXmCObU.jsfalse
                                                  unknown
                                                  https://oilreviewmiddleeast.com/media/vendor/bootstrap/js/popover.min.js?5.3.2false
                                                    unknown
                                                    https://static.addtoany.com/menu/modules/core.m4v434v2.jsfalse
                                                      unknown
                                                      https://ws.alaincharles.com/matomo.jsfalse
                                                        unknown
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://stats.g.doubleclick.net/g/collectchromecache_206.2.dr, chromecache_196.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_214.2.dr, chromecache_239.2.dr, chromecache_260.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://wieistmeineip.desets.json.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://mercadoshops.com.cosets.json.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://gliadomain.comsets.json.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://poalim.xyzsets.json.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://mercadolivre.comsets.json.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://reshim.orgsets.json.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://ampcid.google.com/v1/publisher:getClientIdchromecache_195.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://nourishingpursuits.comsets.json.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://medonet.plsets.json.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://unotv.comsets.json.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://mercadoshops.com.brsets.json.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://joyreactor.ccsets.json.0.drfalse
                                                          unknown
                                                          https://zdrowietvn.plsets.json.0.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://johndeere.comsets.json.0.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://songstats.comsets.json.0.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://baomoi.comsets.json.0.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://supereva.itsets.json.0.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://elfinancierocr.comsets.json.0.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://bolasport.comsets.json.0.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://rws1nvtvt.comsets.json.0.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://desimartini.comsets.json.0.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://github.com/matomo-org/matomo/blob/master/js/piwik.jschromecache_184.2.drfalse
                                                            unknown
                                                            https://hearty.appsets.json.0.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://support.google.com/recaptcha/#6175971chromecache_214.2.dr, chromecache_239.2.dr, chromecache_260.2.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://hearty.giftsets.json.0.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://mercadoshops.comsets.json.0.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://heartymail.comsets.json.0.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://nlc.husets.json.0.drfalse
                                                              unknown
                                                              https://p106.netsets.json.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://stats.g.doubleclick.net/j/collectchromecache_195.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://radio2.besets.json.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://finn.nosets.json.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://hc1.comsets.json.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://kompas.tvsets.json.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://mystudentdashboard.comsets.json.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://songshare.comsets.json.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://smaker.plsets.json.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://support.google.com/recaptchachromecache_260.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://mercadopago.com.mxsets.json.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://p24.husets.json.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://talkdeskqaid.comsets.json.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://24.husets.json.0.drfalse
                                                                unknown
                                                                https://mercadopago.com.pesets.json.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://cardsayings.netsets.json.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.chromecache_214.2.dr, chromecache_239.2.dr, chromecache_260.2.drfalse
                                                                  unknown
                                                                  https://text.comsets.json.0.drfalse
                                                                    unknown
                                                                    https://mightytext.netsets.json.0.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://pudelek.plsets.json.0.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://hazipatika.comsets.json.0.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://joyreactor.comsets.json.0.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://cookreactor.comsets.json.0.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://wildixin.comsets.json.0.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://eworkbookcloud.comsets.json.0.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://cognitiveai.rusets.json.0.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://nacion.comsets.json.0.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://chennien.comsets.json.0.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://drimer.travelsets.json.0.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://deccoria.plsets.json.0.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_214.2.dr, chromecache_239.2.dr, chromecache_260.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://mercadopago.clsets.json.0.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://talkdeskstgid.comsets.json.0.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://naukri.comsets.json.0.drfalse
                                                                      unknown
                                                                      https://interia.plsets.json.0.drfalse
                                                                        unknown
                                                                        https://bonvivir.comsets.json.0.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://carcostadvisor.besets.json.0.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://salemovetravel.comsets.json.0.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://sapo.iosets.json.0.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://wpext.plsets.json.0.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://welt.desets.json.0.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://www.zoho.com/sites/cookie-policy/chromecache_223.2.drfalse
                                                                          unknown
                                                                          https://poalim.sitesets.json.0.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://drimer.iosets.json.0.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://infoedgeindia.comsets.json.0.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://blackrockadvisorelite.itsets.json.0.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://cognitive-ai.rusets.json.0.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://cafemedia.comsets.json.0.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://graziadaily.co.uksets.json.0.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://thirdspace.org.ausets.json.0.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://mercadoshops.com.arsets.json.0.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://smpn106jkt.sch.idsets.json.0.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://elpais.uysets.json.0.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://landyrev.comsets.json.0.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://the42.iesets.json.0.drfalse
                                                                            unknown
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            52.222.236.129
                                                                            unknownUnited States
                                                                            16509AMAZON-02USfalse
                                                                            18.66.102.19
                                                                            d1da88slxvkrhp.cloudfront.netUnited States
                                                                            3MIT-GATEWAYSUSfalse
                                                                            185.230.212.19
                                                                            l7-26-c2.zoho.euNetherlands
                                                                            41913COMPUTERLINEComputerlineSchlierbachSwitzerlandCHfalse
                                                                            172.67.39.148
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            104.22.71.197
                                                                            static.addtoany.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            142.250.184.228
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            52.222.236.123
                                                                            oilreviewmiddleeast.comUnited States
                                                                            16509AMAZON-02USfalse
                                                                            34.251.236.241
                                                                            ws.alaincharles.comUnited States
                                                                            16509AMAZON-02USfalse
                                                                            149.106.168.53
                                                                            mail.oilreviewmiddleeast.comUnited States
                                                                            19999UNIONASNUSfalse
                                                                            18.66.102.65
                                                                            unknownUnited States
                                                                            3MIT-GATEWAYSUSfalse
                                                                            142.250.184.196
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.185.132
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            89.36.170.147
                                                                            h2-stratus.zohocdn.comSwitzerland
                                                                            41913COMPUTERLINEComputerlineSchlierbachSwitzerlandCHfalse
                                                                            239.255.255.250
                                                                            unknownReserved
                                                                            unknownunknownfalse
                                                                            142.250.186.100
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            104.22.70.197
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            IP
                                                                            192.168.2.9
                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                            Analysis ID:1542513
                                                                            Start date and time:2024-10-26 00:31:17 +02:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 4m 18s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:browseurl.jbs
                                                                            Sample URL:https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=522&F=H
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:9
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Detection:CLEAN
                                                                            Classification:clean2.win@24/173@34/17
                                                                            EGA Information:Failed
                                                                            HCA Information:
                                                                            • Successful, ratio: 100%
                                                                            • Number of executed functions: 0
                                                                            • Number of non-executed functions: 0
                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.67, 74.125.206.84, 142.250.185.238, 34.104.35.123, 172.217.16.206, 142.250.185.74, 172.202.163.200, 93.184.221.240, 172.217.18.3, 192.229.221.95, 52.165.164.15, 142.250.185.202, 142.250.186.106, 172.217.23.106, 172.217.16.202, 216.58.212.170, 142.250.185.138, 216.58.206.74, 142.250.185.234, 142.250.184.234, 216.58.206.42, 172.217.18.106, 142.250.185.106, 142.250.181.234, 142.250.185.170, 142.250.186.170, 142.250.185.200, 142.250.184.195, 142.250.186.99, 142.250.181.232, 142.250.184.227, 13.95.31.18, 142.250.185.163
                                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                            • VT rate limit hit for: https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=522&F=H
                                                                            No simulations
                                                                            InputOutput
                                                                            URL: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "contains_trigger_text": false,
                                                                              "trigger_text": "unknown",
                                                                              "prominent_button_name": "unknown",
                                                                              "text_input_field_labels": "unknown",
                                                                              "pdf_icon_visible": false,
                                                                              "has_visible_captcha": false,
                                                                              "has_urgent_text": false,
                                                                              "has_visible_qrcode": false
                                                                            }
                                                                            URL: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "contains_trigger_text": false,
                                                                              "trigger_text": "unknown",
                                                                              "prominent_button_name": "unknown",
                                                                              "text_input_field_labels": "unknown",
                                                                              "pdf_icon_visible": false,
                                                                              "has_visible_captcha": false,
                                                                              "has_urgent_text": false,
                                                                              "has_visible_qrcode": false
                                                                            }
                                                                            URL: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "brands": [
                                                                                "Oil Review Middle East",
                                                                                "Parker"
                                                                              ]
                                                                            }
                                                                            URL: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "brands": [
                                                                                "Oil Review Middle East",
                                                                                "Parker"
                                                                              ]
                                                                            }
                                                                            URL: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "contains_trigger_text": false,
                                                                              "trigger_text": "unknown",
                                                                              "prominent_button_name": "unknown",
                                                                              "text_input_field_labels": "unknown",
                                                                              "pdf_icon_visible": false,
                                                                              "has_visible_captcha": false,
                                                                              "has_urgent_text": false,
                                                                              "has_visible_qrcode": false
                                                                            }
                                                                            URL: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "brands": [
                                                                                "Oil Review Middle East",
                                                                                "Parker"
                                                                              ]
                                                                            }
                                                                            URL: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "contains_trigger_text": false,
                                                                              "trigger_text": "unknown",
                                                                              "prominent_button_name": "unknown",
                                                                              "text_input_field_labels": "unknown",
                                                                              "pdf_icon_visible": false,
                                                                              "has_visible_captcha": false,
                                                                              "has_urgent_text": false,
                                                                              "has_visible_qrcode": false
                                                                            }
                                                                            URL: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "brands": [
                                                                                "Oil Review Middle East",
                                                                                "Parker"
                                                                              ]
                                                                            }
                                                                            URL: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "contains_trigger_text": false,
                                                                              "trigger_text": "unknown",
                                                                              "prominent_button_name": "unknown",
                                                                              "text_input_field_labels": "unknown",
                                                                              "pdf_icon_visible": false,
                                                                              "has_visible_captcha": false,
                                                                              "has_urgent_text": false,
                                                                              "has_visible_qrcode": false
                                                                            }
                                                                            URL: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "brands": [
                                                                                "Oil Review Middle East",
                                                                                "MSA",
                                                                                "North Side",
                                                                                "OpreX",
                                                                                "RAP"
                                                                              ]
                                                                            }
                                                                            URL: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "contains_trigger_text": false,
                                                                              "trigger_text": "unknown",
                                                                              "prominent_button_name": "unknown",
                                                                              "text_input_field_labels": "unknown",
                                                                              "pdf_icon_visible": false,
                                                                              "has_visible_captcha": false,
                                                                              "has_urgent_text": false,
                                                                              "has_visible_qrcode": false
                                                                            }
                                                                            URL: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "brands": [
                                                                                "Oil Review",
                                                                                "Parker"
                                                                              ]
                                                                            }
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:32:17 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2673
                                                                            Entropy (8bit):3.976581246407838
                                                                            Encrypted:false
                                                                            SSDEEP:48:8tdKYT9WBHqWidAKZdA1P4ehwiZUklqehgy+3:8tU/O3y
                                                                            MD5:FD3475D65E9AD5F0D3D608992CC89192
                                                                            SHA1:B3F63FDDDAF219A72C04A6B0BD0B725639E5D438
                                                                            SHA-256:91091855E146C29947DFAD8042C99774478AE8731807AB3B0D34BF1C433A7624
                                                                            SHA-512:5436DFDC5DE7FCD9C49688F48C268275FF6071C78F9E0ECAC13AE54C81034BAC92E70392684009D320994E3305D7C7D54A156B8518A245E78C503266A73498C4
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:L..................F.@.. ...$+.,........-'....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IYY......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VYY......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VYY...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VYY.............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;pLe.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:32:17 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2675
                                                                            Entropy (8bit):3.993355958736768
                                                                            Encrypted:false
                                                                            SSDEEP:48:81dKYT9WBHqWidAKZdA1+4eh/iZUkAQkqehny+2:81UuF9QKy
                                                                            MD5:0B89DF92718DC18A88EB1D8A906D45E4
                                                                            SHA1:9F0964990E1A2CAC7BD6DE5501AE39A6FC15D949
                                                                            SHA-256:4692B4D999F4EE0762395818E232DB603A52B3B6A93325F702677EAA5C4D8849
                                                                            SHA-512:EE0649CCB8CBF184FC9AFFE93396E07DACAA52F48BBBC0B7218EAD167D010F6AF25E033DD304C26770EA6C722853574FDDB0177C0B9AEA5E4791103B67C070F5
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:L..................F.@.. ...$+.,......{.-'....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IYY......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VYY......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VYY...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VYY.............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;pLe.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2689
                                                                            Entropy (8bit):4.001861650803003
                                                                            Encrypted:false
                                                                            SSDEEP:48:8bdKYT9WVHqWidAKZdA1404eh7sFiZUkmgqeh7sBy+BX:8TU3Inzy
                                                                            MD5:973092AD1941699AC75C5D37CC5C1E7C
                                                                            SHA1:30BA5634AF5764227DD8D1E0621BF528303440E2
                                                                            SHA-256:87AB14D4C72FFB1EF534567266AE2A4C23F8DEBC2DC0B1A9992F6B350C0A7DD8
                                                                            SHA-512:C4F9EC945AF02075FA3539BB9FACBACD38A414E73A472AED814F7A2EC69F9CD1263BFF9058E01529F479D57A543AB5058AC581B68C6B8601205C5F053064A50D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IYY......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VYY......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VYY...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;pLe.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:32:17 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2677
                                                                            Entropy (8bit):3.98870605823044
                                                                            Encrypted:false
                                                                            SSDEEP:48:8SDdKYT9WBHqWidAKZdA1p4ehDiZUkwqehby+R:8wU55py
                                                                            MD5:73F20E8C16A7C9156D677CD6393F3060
                                                                            SHA1:42CBD0C138DE2199CE67F113994A5FC70681FEBB
                                                                            SHA-256:312F88B69E6F674B9F120698D9B64FDC051CEA00E2C072E8214D0D732E929A34
                                                                            SHA-512:2044AABA30FF21D852F3BA11C2E062779246C01EFCF5BCE332B283F74A910BBB96603B271A4B389EE6880060B65203A94FFAE3F634DA1D45EBEC68AD50A4276B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:L..................F.@.. ...$+.,......v.-'....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IYY......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VYY......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VYY...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VYY.............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;pLe.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:32:17 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2677
                                                                            Entropy (8bit):3.979362652365122
                                                                            Encrypted:false
                                                                            SSDEEP:48:8mdKYT9WBHqWidAKZdA1X4ehBiZUk1W1qehty+C:80UHb9Ny
                                                                            MD5:D8D1B8B01E082C71695672E7B9183C83
                                                                            SHA1:7BB857C273DDFC95FD71E42F27FF243EBC4443EF
                                                                            SHA-256:19DCAD68C4F8B75703CED88A524DAA04583E8F3467F2686DBA85E23959639E93
                                                                            SHA-512:97C7BC5B6CEDAF2F11FEAF12C6C444114867D13C75550DE767C9BDD52F084D6659BA1DD8B58AD22E35D012E627EB819E0B27B6FE0F5E9F290003DA04C8F7FA57
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:L..................F.@.. ...$+.,.....!..-'....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IYY......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VYY......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VYY...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VYY.............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;pLe.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:32:17 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2679
                                                                            Entropy (8bit):3.9841210570801606
                                                                            Encrypted:false
                                                                            SSDEEP:48:8EdKYT9WBHqWidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTbzy+yT+:8SUATcJTbxWOvTbzy7T
                                                                            MD5:EDE41CDB7A25E846456A0C718988D1B7
                                                                            SHA1:AD8EF62150E1F019A79CDDE1F54F320C1C0E6041
                                                                            SHA-256:E1445B2B1575BEC41F79772D26BF50F27462E50A02DA03ACB6243C8761EC42DC
                                                                            SHA-512:AA803B182C77E4DBC604D43D25007FBAAE726CC31D3F59DF7F6A1F1DEA080C80D90191E9F33C8AD5DED9C6315F1B19C475609B4E5F0A981002F1B63320116BFE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:L..................F.@.. ...$+.,......m.-'....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IYY......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VYY......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VYY...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VYY.............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;pLe.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):1558
                                                                            Entropy (8bit):5.11458514637545
                                                                            Encrypted:false
                                                                            SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                            MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                            SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                            SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                            SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):1864
                                                                            Entropy (8bit):6.021127689065198
                                                                            Encrypted:false
                                                                            SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
                                                                            MD5:68E6B5733E04AB7BF19699A84D8ABBC2
                                                                            SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
                                                                            SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
                                                                            SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):66
                                                                            Entropy (8bit):3.9159446964030753
                                                                            Encrypted:false
                                                                            SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
                                                                            MD5:CFB54589424206D0AE6437B5673F498D
                                                                            SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
                                                                            SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
                                                                            SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):85
                                                                            Entropy (8bit):4.4533115571544695
                                                                            Encrypted:false
                                                                            SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
                                                                            MD5:C3419069A1C30140B77045ABA38F12CF
                                                                            SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
                                                                            SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
                                                                            SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):9748
                                                                            Entropy (8bit):4.629326694042306
                                                                            Encrypted:false
                                                                            SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
                                                                            MD5:EEA4913A6625BEB838B3E4E79999B627
                                                                            SHA1:1B4966850F1B117041407413B70BFA925FD83703
                                                                            SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
                                                                            SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):2228
                                                                            Entropy (8bit):7.82817506159911
                                                                            Encrypted:false
                                                                            SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                            Category:dropped
                                                                            Size (bytes):16270
                                                                            Entropy (8bit):7.987375611405123
                                                                            Encrypted:false
                                                                            SSDEEP:384:w3eerM/VbvPeT/V2izQTiznvpzgdQp7ENNbiO1Og:eU/VbvPK/kbQnvpmOeZiO1J
                                                                            MD5:EC31BC192CCD94F5FD7F779385071708
                                                                            SHA1:8B6CB2389B6D0F000386332037AFD546F775E9B8
                                                                            SHA-256:1C6FDE0B4EACCA6123D87F0F79409A85FB4A8F39B470986CCF14637336FA9F15
                                                                            SHA-512:2BA18FCD1CB419B563BFF85B8CE5217461D4AED682B39F5D81EFB292D3649ED234EF0BE6A6050A8EA969AB1D643CDE09314740D59A055FFD26174091C205C0AA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:RIFF.?..WEBPVP8 z?.......*....>.>.I%."...lQP..f..M..>......~..w.....~............?.............._...|...~..s.............u...>.?......U...G....i....................h........~.{Z...............?._.....~.z+...?|...e.....6=A...._.>....w............O.~....;...........g...#....../.+....E_...z..g.O.?..*~.?..B.k.1.......|...................6.O..._....p.O...Q..........^..x....~.6...f..$s...p......I....l^.R....s+(0D.f..]b.....J..wC....."......O......{.b..-.._@..S..V.fu.....i.......?54@xs...........<|......]Z.L.o...^.8O.{m...p...-..N2..p.=~.".f..y\...9S...@.....T.......N.Ds..z.>v......:.[$..."..s..Sd.....4..p...?.. 6A\@V.6...aWM..".{>^E_f.....Mp]AFO*.X......?..8.:.P...3$:....Bp.....(..G.Ly..+.......$l....yp....aYR.x.N&_0&...`..L.:.....Sk...)....>.`-....d7..-.w..H..B...[1~.dgY#....ly.e.m..!..`..P..p..M...9..63.v..6..i.Q..c..(dJv=..I.]{$&.^g0.g.V...e1..8.^......k..gM...G...%\Wv.%.N...N...B..H.....b.........E..d7B.7.d..Mz......}.....j....%...b.:j.....VX....b.|.b
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:GIF image data, version 89a, 728 x 90
                                                                            Category:dropped
                                                                            Size (bytes):164389
                                                                            Entropy (8bit):7.912466691219709
                                                                            Encrypted:false
                                                                            SSDEEP:3072:O6ZPndryOcC65LYB57V3UV8r0AHn2GDszsKxNQfbrSuYfVdK2Ztr:OOfd+O2cXZ3688GqQi7VdKAr
                                                                            MD5:48250DA4774D7D6FA478C901B74FF36C
                                                                            SHA1:338CEB9012189E85C6C2EEEF9B5D1A8486A2E126
                                                                            SHA-256:B9226BB2BEE62CA549053F0A0DA4E9C946846D55920F49ACF27B2F69E1ADEE60
                                                                            SHA-512:0E1F0D3FA474E55CE57DE044371795490F789AFEBDE542F1082D9C6DCE838E95F003ED7B5F8639272CDD9DEBA78047AE3F587EAAC04D0D3FED10F97A27CB4A80
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:GIF89a..Z.....=....Ml.o.....................O..oP:Nd'Q...G....B~.>.....)............./.........U.....w.....!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4559cfa3-ca56-1e4b-9cfc-b3c0ba4e6fc9" xmpMM:DocumentID="xmp.did:E5E93474312711EF862D90422EF2BAC0" xmpMM:InstanceID="xmp.iid:E5E93473312711EF862D90422EF2BAC0" xmp:CreatorTool="Adobe Photoshop 25.6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:031270bd-1749-664b-998e-214b8708099c" stRef:documentID="adobe:docid:photoshop:94c8c50d-aa0b-0640-8a7c-ede3f935b7bc"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):297
                                                                            Entropy (8bit):5.18251662365768
                                                                            Encrypted:false
                                                                            SSDEEP:6:qQQHPAKTyryGqMrwBWEBaDtuuHPcGn4QW/T5TS6vUFLLhcOFcRK2+b4:cHTTyOGq/BWEBaDt3Pc44QW/TA6vURLe
                                                                            MD5:885BE296B72C01B844A2ADDC97BE03DB
                                                                            SHA1:0696C38C7746AA5C930B4A679282A156FC69784F
                                                                            SHA-256:122ED4DB2019348AEF89A605E3EB79C6004F5727F16144DC46B61F31EE131764
                                                                            SHA-512:D498E95238C70940C277188C7ABA66F260E721DAEB220386A80424D5BD4641854019F6C797FB920ED8EBB9CE0B14D2E9B04689671CB2D492EDBAA88E18D6256E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://static.addtoany.com/menu/svg/icons/x.js
                                                                            Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({x:'<path fill="#fff" d="M21.751 7h3.067l-6.7 7.658L26 25.078h-6.172l-4.833-6.32-5.531 6.32h-3.07l7.167-8.19L6 7h6.328l4.37 5.777L21.75 7Zm-1.076 16.242h1.7L11.404 8.74H9.58l11.094 14.503Z"/>'})}(a2a)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 18838
                                                                            Category:dropped
                                                                            Size (bytes):6737
                                                                            Entropy (8bit):7.968842479795713
                                                                            Encrypted:false
                                                                            SSDEEP:96:WNOfrTuVOJQdJPnleigzrNZnFH2RzWElxS+4HwrlVS283QJzSWgC4B40wxiVj6:WkTzJQdJPleisNZnFW5W+PxfSGC409Y
                                                                            MD5:1003A423E246D93F0536ED685397998F
                                                                            SHA1:C80FC499C2726CE9BCE533EAD29518A1F0FE5BF3
                                                                            SHA-256:78E28437698E0EE42F572FCFA4CE8A936160C97913EAE25591DEC340942B07EC
                                                                            SHA-512:A301D65012B0958BF072B30DE8FAB4FB3992C70CB7CB7372C24AB71601E014D888C461142B96CE99D35D0DCE2780939095650D61A365C3788DB004E99D1E5863
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:...........<.w.6..._!.^.L`..w..R.=.G.&..8M..M.....U........".#....$...3.<...I..].<.wo.u.-..>%..`1....i.\NB]l....,.I8.....~[..2....`.i;....6.R..<.r..E.I!.x.J2*.....iv.e9m.i.[..-...|D[s..hJg..."+x..:...a....8.f..?....A.`P.7A7...y)...L...k........%."MK..YvKu.\.......x...&...0.....`..7.4(K.-..3.o2..?.]..Z.`...x......tw...$.......!..x..>.h..y.........w.}...i.?!j...ov.U...q......8.@.....,hy..~.#...Lf.aNC.]..I8.j!.f..M.....>.T,.?.@.....bA...j.E.....<..p.f........'...wS.R?.F."5`.DS...Y..7.l....H.j..:..v.....<.gG.Z!M../#.D..(...I.+.."q.g_..!..y..z.f1r..7.s.Z[....A....<e.....Hx.WJ.M.<.4|.d$.w..i.01G...v|.H.v.@..6j......[ .^.......2S.~......^.i.....jy..w....y.Ag..............?`4...O...A.Su....I..k.g....:J....&).No.1..........IF......3....}....n.`C......G......p.f...KBe.R.......O.5n.L.'..F.ZC>.. ..,..t/.Z...+..lB'.\.H.[IiG..%].~.}..'.'../..O.~..B.fB...@....D..J...>p..m1R.W}v(*.C.D........u..7.S..{.(.l_....hz5.A.,.q.... L..L..../..%...Q.7......0z.l...,^
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):102
                                                                            Entropy (8bit):4.997660514702103
                                                                            Encrypted:false
                                                                            SSDEEP:3:JSbMqSL1cdXWKQKT/hlkMYatGECWaee:PLKdXNQKzLQL
                                                                            MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                                            SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                                            SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                                            SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb
                                                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 61 x 59, 8-bit colormap, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):1452
                                                                            Entropy (8bit):7.499237462307229
                                                                            Encrypted:false
                                                                            SSDEEP:24:OUxUaB/KrD1QlS3edSiY1wS80b1ECVN1P85RWJ5iREVMfykNBj8Ofavu+a4a6:lx/l61QlwmBjS8a1JtJcR9dBoyq
                                                                            MD5:1A4ED4034EFDFCF9E4DA03250D858D5D
                                                                            SHA1:BD09F4BD2F8E72E29EDFE74FA906572D227CFB7A
                                                                            SHA-256:EA56B37B1447D136760AD64AC9D42605BB1AD16EF3370933A776E7C2CDB83AF5
                                                                            SHA-512:945EAB0ED3659C23BDA73392C8055C60F0B75102AB56F5A6D72BD82281C1F24EC139101BB4F3C1D21E9DEECB88AD46A4CD4F4A384B2B1EB01DAB3898A24B81AB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...=...;.......r....jPLTEGpL.....................................................................................................................................................................................~..}.r......{..z.A.................Q..............,...x..{..~..........................|.'.....M..)...........J...}.<...z..|..z.......{...........{..x............................6.....9...........U.....o..8.................m....@.........|..z....$...~..........E..u........D..Q.....|..X...............l..R..j........0.............D.....&..L.."..[.....+..........N........%.....g..x.....P.....-......z.D.....t...........^..C............6tRNS....rH......].T.W.-.N..9....u.....f.c.E..Q....x?0<{_..\....IDATx....S.A...KB.....l.G. I@c..-b.L..H.H.P..{.a..?y.K$.w.O....s.....,.....[....\.eKWw1.X..].aS.|.m>a).bO.X...M..:........A..G*./...#.S..O..3..@U...<.....s.\...!...O.}...v4..a.h`N6.>.....t...,.0...R.P...i.>R~.B8...Z..44........i.Y.".%...b.B.Bj..R..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 26167
                                                                            Category:downloaded
                                                                            Size (bytes):7722
                                                                            Entropy (8bit):7.973468846689716
                                                                            Encrypted:false
                                                                            SSDEEP:192:mSw5UnGJsu1gsDLlMFkwbleQcyeRd7a6AYzRkmfO:4Zl1jLlIkXyQd7a2z6mG
                                                                            MD5:C91986F76F49711F42FD6DCB46D068C1
                                                                            SHA1:6DC9C9929EA132B90784A72517F2CDFABDD0CD74
                                                                            SHA-256:23B07FEC29312080D471148208EAEBAE74472124AA410E907191750485DA8142
                                                                            SHA-512:5D587675F3C4B7D04A9E6513249D39819C7AF7A5F2B39C2C06B9A61F1F143C268ED9FD1B1DE60B5F3453C29C0035B34156816327F2A8692C8E7DBF843AF79F1F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/templates/ja_teline_v/images/logo.svg
                                                                            Preview:...........\[...y}^.....)@7...*FV.....;..).)Y.<....Z...;.T7I.(o`@...Q5Y....t.....vsx.........]m.<.x....{W?....~..?..7.0._=y..../^}..../..d......^./[.u..w7..|.....^o~{......7[~x.E...D....g..7.6.y..........~..;<....}........?.....~..o........\._.~.....7o.o.....z........&^c....n......WX..>9...<{|...??y._va.x~w.=...9.jL....g.......~.om.+................b..b......{W.W.gO.|..?......N<......v.z.....m....N..}}..........=yux.>.?_..W.|.z.....{W.....6..6v...M.On.C...s......4.m]..h..!.m.e.&..).9os...>......j7.v{}..-./..yc..T..m.e..Q..[.....e...=N.>....&.X*S...&.T..k....nd_.Zg?&a.I7............"...qZ..O.0...>.q.~........N}..{;p..[.|o;(5...m.........m...y.|X~`+.^./..\.....+?hu...l{/.....7.$9>6#.....nv&...b..GP........~.u[|..7I.}0..@..V......".........D.mM}.F..'...~0I.a..u[.:...1q..l..`WqY....2~. .>..A^'....-....3f....N...n]r:..i....M...6.]......sBB...U:.`.m.a....G.dw).d/&..s...6..sv......:^..e.......a6y.Cc..\p..h.j.%.a.f;...\..9..}.WF.l:X
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):239447
                                                                            Entropy (8bit):5.474950720345011
                                                                            Encrypted:false
                                                                            SSDEEP:3072:NJ4F2OmJnogjZq3XCa6AFTVJppjmwiJFmTYsj7QCe94:A2jnTq376AtDppjmwiJFmTY0QCe94
                                                                            MD5:BCA8AC9473A8BBDC1E3C843273994DD1
                                                                            SHA1:D0EB37896D1D0E3300D498399985B64E86C3422E
                                                                            SHA-256:65EA5608C12641923DA0224AC33E63B2F3061C5518FB09C88F60959108E3ABC3
                                                                            SHA-512:06D98D7C58FCA759DEA69C1B2E0A0AFCCAAD50DE154B35B9DD5682D429B65F8B77A9A01F7D231706C9583D705733AEBE36767323F9B8D667E8E52D2BF64F9F8D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)i.d(n,r,function(t){return e[t]}.bind(null,r));return n},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=8)}([function(e,t){},function(e,t){},function(e,t){},function(e,t){},function(e,t){},function
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):71585
                                                                            Entropy (8bit):5.512097906708585
                                                                            Encrypted:false
                                                                            SSDEEP:1536:b8fE7CsdDVstI0OjoVGdClhlcRHnivUlVJ+Ux5AhT1rx26TbzMlWWMSH99l:gfvsu7vUUQ5eT1rx28bzfKl
                                                                            MD5:B0B52E840E29CC0F25C22484F7ED45A6
                                                                            SHA1:82259974AAE6557BA2B7EBB8DBD8863B6DB1629D
                                                                            SHA-256:1CD3F28CDD95B9189601F65545A6FC9095734F3BF7D2F74F13E60D86FC86DA77
                                                                            SHA-512:09AC28620DD93CB57CA911EE6EF55B43BCF87DA2CADB361C23067FD1343C1CB866CC26448FFD62338D51C82CD49FF79D08B38DF6EE8E360B4CF39B4DF8D09F38
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://static.addtoany.com/menu/modules/core.m4v434v2.js
                                                                            Preview:let t=".m4v434v2",J=window,K=document,p=function(){},X=void 0;J.a2a_config=J.a2a_config||{};var e={localize:J.a2a_localize||{},static_server:J.a2a_config.static_server||"https://static.addtoany.com/menu",templates:{},native:X,onclick:2,orientation:X,track_links:X,track_links_key:"",callbacks:[],tracking_callback:X,add_services:!1,thanks:{},locale:X,no_3p:X,icon_color:X,color_main:X,color_bg:X,color_border:X,color_link_text:X,color_link_text_hover:X,counts:X,overlays:[]};let T={num_services:8,prioritize:X,exclude_services:X,custom_services:X,delay:0,show_menu:X,bookmarklet:X},B={linkmedia:X,linkname:X,linkurl:X,linkname_escape:X,menu_type:X,target:X},Z={...e,...T,...B},N=function(){for(var e in J.a2a_config)Z[e]=J.a2a_config[e]},L=function(e){for(var a in e)Z[a]=e[a],J.a2a_config[a]&&(J.a2a_config[a]=e[a])},u=(N(),"https://static.addtoany.com/menu"),o=["feed","mail","page"],y,w=0,z=e=>{e?w=e.a2a_index:x&&(w=x)},j=0,Q={},n={feed:[],page:[]},i=["a2a","share1","share2"],M={},ce=[],de=[],x=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1601)
                                                                            Category:downloaded
                                                                            Size (bytes):65842
                                                                            Entropy (8bit):5.4886020760485446
                                                                            Encrypted:false
                                                                            SSDEEP:1536:IydsUOQKezcVo9hm8s28Hy2Fyl5mrDKuR8WE1I3TFtoX6:IaHj9hgmutR8RAFP
                                                                            MD5:A3A7245D6DAF7D31D2069C0BA05879DD
                                                                            SHA1:EC1BF464889E71AEC1CED6D8361A26C76E4A1460
                                                                            SHA-256:D7FC375178C93A2FC15FD888E30170EEDF4EF3D04497E7F951AB7BFE0C921693
                                                                            SHA-512:5E308518FA6DCA39224605025EF3FC55116602436FF44958BADDAEA9DC41FBE319F7EC8B56FF94664D1D136412EC0ECDB377D121778BC9D2F5DAC6B4F930C91A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://ws.alaincharles.com/matomo.js
                                                                            Preview:/*!!. * Matomo - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var r,b={},z={},J=document,g=navigator,ab=screen,W=window,h=W.performance||W.mozPerformance||W.msPerformance||W.webkitPerformance,t=W.encodeURIComponent,V=W.decodeURIComponent,k=unescape,L=[],H,u,al=[],y=0,af=0,X=0,m=false;function p(at){try{return V(at)}catch(au){return unescape(at)}}function M(au){var at=typeof au;return at!=="undefined"}function C(at){return typeof at==="function"}function Z(at){return typeof at==="object"}function x(at){return typeof at==="string"||at instanceof String}function ak(at)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 149352
                                                                            Category:downloaded
                                                                            Size (bytes):22798
                                                                            Entropy (8bit):7.987802010716728
                                                                            Encrypted:false
                                                                            SSDEEP:384:hvjrYEa0Sqto0R7S8qmXAlfaWwc8uOuXxBxnV+EfjO53GiQzplVo:ZjrdabcqmX/WwcZXzJVRfePQzpo
                                                                            MD5:45A56B3BCBD4C98BDAFA5C16AB9EC31E
                                                                            SHA1:56F0F5DBB0A09395F204FE8DC5851C81E0F14151
                                                                            SHA-256:0D733B1570C111FDEA9A38FBB7D91712730F5C61963F7CED41764F85904E2E2B
                                                                            SHA-512:171B60507266085F96063450C7707D9FCC155660229E7AFDF4416247906C589459EFEADED17C70A6A732E56AE23CACB9AF99173AB91DAD590A1A2D6B98178C74
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/t3-assets/css/css-eceeb-78747.css
                                                                            Preview:...........}k..F..w..m9.......fc/..>.~......:(.*q..5$..e.._..H..T.....OWe".H.....w.}...?.}h..H.....&+.c...E.M.....).n..4f.}...??~.n....<6.]r...:9.:.....P...K3...Q...\7.q...4..m>..^{....T...1.&U.o.l..y...I.....mrj....<W.p..U.}.....<...$?....<<&..u..-.....y...a..xM.i^....SR.OU.\eu=..z-.d~.,...O.2NZR..".>>n.Z.@"z<.._..3UY..7(..1{.g..a..e..iv.u.%..]..&.~.c9..mY..#..>%Uvl..c.F.1.q_2r...$p.m6./M....MY1..6e..I..|.m.*.,yd...7.k.)k....iTy|.b.,G.).....n^..1o.c..}.....'..I.v.Xf.Ate..t....n.=..~.E.>$E..X1......)]..x...}:.u..Pe...M..8..<=...<;p...,V2.E..Y.....,..X1.{......G).TH..1..,:}..+...'6?>?r.`"dB.b....l.)..)..M..2.....M.Cy,..l.....r..|..0...x:7....i......)Rr...{6o....b..d.......t...Eh.P.]YI]...T..!.4/...Y....-d..k@...!g..m7..)KX'..Q"y.....T.....6..Fc...)..Fi.K.E..=>....].=..xd.D...B<..4.B........!)..x..l.....=av..WWK.....Pm...&..~e.)...F.)?.\...d...E..?O....=....]......("K.,.m9....lb-.F..?A..*-...eP.E....F..Q....0z<.s.4^L.Kn...9;.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 20635
                                                                            Category:dropped
                                                                            Size (bytes):7743
                                                                            Entropy (8bit):7.970934881571882
                                                                            Encrypted:false
                                                                            SSDEEP:192:GIqa1853b6QjzPlU0Ao8Ab0UyAlnkbrJtJ:Ghx3b6Qjj20APIyAKJj
                                                                            MD5:652ABF15B2B6AFA20DEA53C2A5B0F17B
                                                                            SHA1:CF1C81AD4B0F39F8CFA2FB5CE97E8E318189505B
                                                                            SHA-256:A570BA92B114167AF0D1A58DCDE80859569B24D4ABF0F788D7C7C60F65F44141
                                                                            SHA-512:2361456605A863B68260DABDD2AF76BB5182E0B0DFE0B405E1AB79F9329B4195E80CCFB6E236FDC20B942F14A9D401F2C64E2B37EE79E0CAD1F2BF4F3C352535
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:...........\ks.:..~~E....A.~....$mzM.4i....c@...][.....Y.l.@...L.....<ki.E.>y...'...N?.2.9.;i8.H..qg*F.....s.;.+.>e7...K.d2HQ..;".:.....a....*HE$3...p..e.SS..$N..:.-.S1.h8..{...f*..pG.h .8r...c*.<.... ...t...4..K...z.u{.......}e..y..#.I..0........UM...UFR..B.. ..&.<Sw.4.uEP4.KC..G(X..0oj.b.....h....7.w...W..+.Uu\..x...f.8^S...R..L.....m..;z5...s..L/.0...6U....bS].s.....@>.S-z....+I...2...x0.a..#Y...P...T..6...6.n9.74....y>.vO.I....-...l*.m....^}|w.o:.....C-.N...$.R..X....C....5n..-.[[$..&.J.T..|...M.'.yM0.y0.....7....z*.n..l..,BI ....,KC^.....G7.6..W..a.,.....Y.1{>.i$z....I..q.N:!.s./.i>.4...V.S.[...3o.....a)..*..5.../.qB7..h4^3.m......t.Ft.eA..K.}'.g...A].....6..*]J.6.T..R..|3x..j.Z..../.....o3E........[,.h.Hx._=..$....U.cAr..;...=?...[..i....].w.=.@.m...#f.4.E.....gUf..,/...=...li.O.......I2].yC.GA.*..Q.%X...f.E.;..h.q..P...<LE.w.A<K..-....Y2.....u[=5...] '.Y.b3a..Is...hX.v..vM.(X..@.is...t..{..P0GJ..j..O.h..j.i...a..n^.u
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1468
                                                                            Entropy (8bit):5.813158758082819
                                                                            Encrypted:false
                                                                            SSDEEP:24:2jkm94/zKPccAuc+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6QsLqJ:VKEcbKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                            MD5:C2D0E7DA2BAD0B7B688E642298F58D2A
                                                                            SHA1:7A377BEF298DD24CCAB08F02394E904C95559F5A
                                                                            SHA-256:C05297495E5D1CDC40485088B126804181268D3EB3084D2ABD277D40B94A3147
                                                                            SHA-512:1842AF4B1BE0E529A2A999E029E8C88DA51CA44DA2766F99679E8621E9F4CDCAEF0159A071AD18D8C6D2905787FB1A7466FDE8BD27189AD9E17FA045779668CA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LcqNwkqAAAAABv5T3Tz544BUoJ4LTjD09wamq36');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 728x90, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                            Category:dropped
                                                                            Size (bytes):11734
                                                                            Entropy (8bit):7.9834592310580845
                                                                            Encrypted:false
                                                                            SSDEEP:192:WYnRyeUoBfhQmkh/2eKXOtkUFWayoEV+QOKy2P3S/dRybb8tuM2vAO8XcW/du12h:7yeUAkhOROqUqqpKy2/SD12vAO7W/aVM
                                                                            MD5:2B1DEE8EEC8A07AF4C81834557B6914A
                                                                            SHA1:7785D2969F8297B4C57960D975B8FFD3BD51A2B2
                                                                            SHA-256:87C514699DCE2F2F2A43336CECFBCB47D486BB6F6E80C773D8EACC4D85680954
                                                                            SHA-512:A0150CC137CF942D232283D64471B0A41391747F3DA081A76D8E8423EC653C44BDB3E61C525A7C1EEB194CE4D955187AB7B095E5F0166218466EFE0787682FD6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:RIFF.-..WEBPVP8 .-..P....*..Z.>.>.H....*..(...dn.|.....Wbw..?.&.O....Y...@._................i.y.K....P...^...g}..X.+.o.....?....aO....?o...<..........7.W......'.>.#......:|\z;..Z.u.w.'...>.~g...._............=A.4.e.....(........?...........|..-......~...Q............&.....s.?...........!.................PFIg..t......}.L..(Z....i|.G.N.3.G.......~%.F*..,.!".......#.y}..s.I.'......L..G.y'{.....:.w.....k..<.+.O's:..........(.k..&:m....T...Bp.Oe.1.!.#.S...Y-C.l.-.o.5.BMM.r*X.}.:...g..)..Q....xU...#P.......o."..Nqn.>...s.v......V...$..h..-..........a*.k;......qw.B8.yK!O..k+..e3..:O...M.~..?.+.q..i.=..e.I..h.g]...Q...c..W..*.r.=.......v...G$............_.~PM.[...p.<..V<.N ..u...Q.y...>nZ8...+s.s.._...e....L*...I.<y.F.pJ....8.........1(_"......8..S.5;....S...M$.......u.......1...fU..{..DT;:e|s.i....H-.n.kW...j.'....L(ZK:..._.......y......+\.....U.....b.......oQ[h.N.8...j...f.....)...P.....6.5..n.g..._..">...u.'...1P..W..n2.._.....ZH..J./
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 787x399, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                            Category:dropped
                                                                            Size (bytes):41436
                                                                            Entropy (8bit):7.995743836948667
                                                                            Encrypted:true
                                                                            SSDEEP:768:I31Mr2xpYJdFTkwiCHT+8Hyi1drWiEWTbR3V+n+izD8t3Gjt1Eqzv0K:OtxpYriwiCHT33dKUPR34n5f8t3GjtH7
                                                                            MD5:40D852B61780315AE09921FD58FC8EB6
                                                                            SHA1:04A7BC3D5DDCE848A64904417A5731E7A9E847B8
                                                                            SHA-256:22536DD47D5315A484D8DD4038C292217406789AB42EA18B957EA8D8DC05B166
                                                                            SHA-512:CC43A8293F6D711E823009A2052D27E6C054A5F7252D979E4B36B0CED00A6B9E50869181F3B5D9AE9980895A011F922065FF6071297A703AF820C5F3C5E03076
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:RIFF...WEBPVP8 ....>...*....>.B.I....)......en..\/....zm.F..?....4/.]..5G.(Q......../m}.w.....yc{n...&..i..&.].d.....{........[.H.*........m.k.._o.%...?.........|...G........;.~..\......`.l.....c.}.z../A.i......./....c.....?.{..D..._....)............._..P............^.......t....X...(.....T._G.^.4..........6[... ..f..@..\u..[.nU.0.O..O.O.v....U..%....}f.........,t#.H...e..=*6l..v...TK..S....... qG..ZP..)T+wQ.n.}@...#j...../G.X..h%R....._.=_O.?:(.....U..Bt.7LJ..gR.4.!..3..B...+.=.....@..2[.lY..B.... q.yH....c.."6..l....~...e;..9z.Yn...........$.....HK..5..).U.8<n...q..Y7J,. .`+.i....f.!...;.e...OA..($F..._lE..)..1F,O.{...v..q....^M.y.zi..l...9....[].k......../.=..$$q...F.x....^....y........A/..K.L..d....y..ro...KCC..{.C..=.."<..n1F......Y+.p....;I.lsj.].~..F._^8p...X.~.L...].e.q".~..N...=w.wL:*.)....K.q.Cv.....\.!O.r...S...Ql..jSj.v8..R.X...Z..^.8\A.J8...k....d26JP.._...I&n9.Qx.6.Tq..u9.B......F.....@..E..*Q.....|.!.l.f.^..7.$0.E.[q<
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1108), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1108
                                                                            Entropy (8bit):4.425161310586018
                                                                            Encrypted:false
                                                                            SSDEEP:24:6TyOGq/BWEBZ4tcMxHp9aJDwgZJ/Mzre31l2/ZW4aJVrjVxbmLhCxyQoU/DqV:6Typq/BWEBZIJsxwkJkzrelzbJljVZt0
                                                                            MD5:0E8B3AC6BDA5451FF39C5ECD6D7B3873
                                                                            SHA1:FB477A11167000A30E45369E686EC43DD62D026B
                                                                            SHA-256:C15E1379CA2C59F99912500BBC23A0D1D88F43198CBE1B53D87776FA351385EB
                                                                            SHA-512:B9145FA20CCC86C3E3E28DED1DF1611EC4BD8FF2FE0D93D392081248D59D77A4982150F85D8EF0B545850AC2A8797A136692E801B23CB26DE1227C66E5DD4D24
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({whatsapp:'<path fill="#FFF" fill-rule="evenodd" d="M16.21 4.41C9.973 4.41 4.917 9.465 4.917 15.7c0 2.134.592 4.13 1.62 5.832L4.5 27.59l6.25-2.002a11.24 11.24 0 0 0 5.46 1.404c6.234 0 11.29-5.055 11.29-11.29 0-6.237-5.056-11.292-11.29-11.292m0 20.69c-1.91 0-3.69-.57-5.173-1.553l-3.61 1.156 1.173-3.49a9.35 9.35 0 0 1-1.79-5.512c0-5.18 4.217-9.4 9.4-9.4s9.397 4.22 9.397 9.4c0 5.188-4.214 9.4-9.398 9.4zm5.293-6.832c-.284-.155-1.673-.906-1.934-1.012-.265-.106-.455-.16-.658.12s-.78.91-.954 1.096c-.176.186-.345.203-.628.048-.282-.154-1.2-.494-2.264-1.517-.83-.795-1.373-1.76-1.53-2.055s0-.445.15-.584c.134-.124.3-.326.45-.488.15-.163.203-.28.306-.47.104-.19.06-.36-.005-.506-.066-.147-.59-1.587-.81-2.173-.218-.586-.46-.498-.63-.505-.168-.007-.358-.038-.55-.045-.19-.007-.51.054-.78.332-.277.274-1.05.943-1.1 2.362-.055 1.418.926 2.826 1.064 3.023.137.2 1.874 3.272 4.76 4.537 2.888 1.264 2.9.878 3.43.8
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 4377
                                                                            Category:dropped
                                                                            Size (bytes):2151
                                                                            Entropy (8bit):7.894607986591294
                                                                            Encrypted:false
                                                                            SSDEEP:48:XZ1rA/ZNz7vGEkTaPRITdW9N5P05WZC9+ni211om3d:J1wHz7nkTERSWX5P07H211Dt
                                                                            MD5:ECCF4CE2FF9EF9387CBD68C16098DA2C
                                                                            SHA1:B1D0936582B0477CE15E3AA9D35B308D191CDF9D
                                                                            SHA-256:32859D2277095945E7584FDBD93B94417675462A4259D2AB65CA36FCAFBB99F2
                                                                            SHA-512:55A7871612B8BB84746554B23A1F98C8AF3D970FC761CC20AE83A733CB6CF5790BAB311FACC381F0ADD83BD8080A4388D8DDF27EA1485AE80C1209858D4C39AA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:...........W[w.8.~.5]..i.N..r.O..3...u...st.,..../.......9..". .......:.w&R...Rh......u.Xkg..F...5.#G..Y..R..(.....,Z.R....j..K.....+X..<...ky.L..L.mY.H..kz|m...v.Q.rc..B...r=.:..n..)q...U'..OF<A.~.s.4!....1...[.(=.....i....^.f...L..O=3.2....(...!V3.`..1G.......:&...?..x.1.g....O..}O2!{..........wl'..r.)-m..<.%.J..A...:a...x.E..J......'MY.W...T91.xz...........~...W...o.N..~..rPP{.*....t7...V.....@.`.....1...K.]RJ....`._j+0fl.7..a.Xy...%...S.%:...H..87....."...N....},!..:...G....I.8..O.srF.B.v.C...]............A..YzJq......a.}s..._.F^...d..........Oj(...".h%qk5<...z..<..S....N'..C.&.@..{!.2/t....:..+....(..~.....0...w'.p...`*.qI..1.`..BI.....(.M.....4.....+W/.>.~.~......yw...`V./f.0*.x1+q.....>.5..+...|x......H.Y...L..#..".X...<.A*......}>RzX3......w......Q.OT.......gbe.l2.......O.=.W...b....>...8.."..[...1.......+R.0...>3a.Jw.[.8...lwv.....Q..O..I..<..?.F.P>......L.8.a..b6.L:/.T..$"...%+.|...J..$..!.IJ...=0/X.'>...W......:...E.".l.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):15344
                                                                            Entropy (8bit):7.984625225844861
                                                                            Encrypted:false
                                                                            SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):297
                                                                            Entropy (8bit):5.18251662365768
                                                                            Encrypted:false
                                                                            SSDEEP:6:qQQHPAKTyryGqMrwBWEBaDtuuHPcGn4QW/T5TS6vUFLLhcOFcRK2+b4:cHTTyOGq/BWEBaDt3Pc44QW/TA6vURLe
                                                                            MD5:885BE296B72C01B844A2ADDC97BE03DB
                                                                            SHA1:0696C38C7746AA5C930B4A679282A156FC69784F
                                                                            SHA-256:122ED4DB2019348AEF89A605E3EB79C6004F5727F16144DC46B61F31EE131764
                                                                            SHA-512:D498E95238C70940C277188C7ABA66F260E721DAEB220386A80424D5BD4641854019F6C797FB920ED8EBB9CE0B14D2E9B04689671CB2D492EDBAA88E18D6256E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({x:'<path fill="#fff" d="M21.751 7h3.067l-6.7 7.658L26 25.078h-6.172l-4.833-6.32-5.531 6.32h-3.07l7.167-8.19L6 7h6.328l4.37 5.777L21.75 7Zm-1.076 16.242h1.7L11.404 8.74H9.58l11.094 14.503Z"/>'})}(a2a)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 57 x 59, 8-bit colormap, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):467
                                                                            Entropy (8bit):7.315900676756695
                                                                            Encrypted:false
                                                                            SSDEEP:12:6v/7uRB0jSfkj0JMsizmThKIEtCn0foZs5SJiANBPMyAk9:36eqssRk0foZezAzMNG
                                                                            MD5:60E3B4024688821504BD8369D5E4142B
                                                                            SHA1:7D6E91728BA7F7D54D2E78FFFB27AF2DB6B8D785
                                                                            SHA-256:64F9C255FC6B0DB4197FC6C917D04C07DF337098003A657BEF523BF985BFDF84
                                                                            SHA-512:E80D3B2C6136369CCFD1CB8AA818AF786246F271F849C480FB14369C843FE49060AB8573DCA125C0327794AF080A5D6AC1F0A59E1AB247251611F5B2AA96236A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...9...;...........NPLTEGpL?Y.;W.;W.;W.<W.=X.?Y.K^.=X.AY.F\.Sa.;W.;W.;W.;W.;W.......;W..........v..Sj..*f.....tRNS....5.)..Qw.@ag.....V.... IDATx..... ....PPl.mV.....w..4..u......8}.1i..6.S.5..[..M.}..m=6H.G..b5....2.A..!..I..J..o....-'...3.a..M.P...p.I..;.T&...1Py)..f.........fg".v...'.d...Q..w....2.;".;....b..*..[A.{.V..ghY.B.B.....s{...?u...@.2..3..}...y....R....(;...e..6L%.?)..e.....<..&.t.?.....$y...C..7..'.Hh.].l.....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2343)
                                                                            Category:downloaded
                                                                            Size (bytes):52916
                                                                            Entropy (8bit):5.51283890397623
                                                                            Encrypted:false
                                                                            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.google-analytics.com/analytics.js
                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7726)
                                                                            Category:dropped
                                                                            Size (bytes):352565
                                                                            Entropy (8bit):5.609085840749086
                                                                            Encrypted:false
                                                                            SSDEEP:6144:i4crRo3k4aN/GBvi8ECFqXk9nF+QFBBNy2Uzd:rcr2krNOBKyWh
                                                                            MD5:AF4FF3F4BE9259703E446D429DF2764D
                                                                            SHA1:07526131A07F28BCEAD3DE8429B8A6B2FB3318A2
                                                                            SHA-256:E534F789C7CC916D029BDBB9291C0916071A6D4F5A1F86C53464EC84D178F4C0
                                                                            SHA-512:F82221B92C38C8B7BACAF91757720D78DC5A5C72E92244C10A7CC36FC82B4023D4B8E6259E27C891BA8B73BD4EE925CBFA633203A45459088BAEF264C1E3FF58
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":15,"vtp_value":true,"tag_id":10},{"function":"__ogt_ip_mark","priority":15,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":12},{"function":"__ogt_session_timeout","priority":15,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeVal
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                            Category:downloaded
                                                                            Size (bytes):16270
                                                                            Entropy (8bit):7.987375611405123
                                                                            Encrypted:false
                                                                            SSDEEP:384:w3eerM/VbvPeT/V2izQTiznvpzgdQp7ENNbiO1Og:eU/VbvPK/kbQnvpmOeZiO1J
                                                                            MD5:EC31BC192CCD94F5FD7F779385071708
                                                                            SHA1:8B6CB2389B6D0F000386332037AFD546F775E9B8
                                                                            SHA-256:1C6FDE0B4EACCA6123D87F0F79409A85FB4A8F39B470986CCF14637336FA9F15
                                                                            SHA-512:2BA18FCD1CB419B563BFF85B8CE5217461D4AED682B39F5D81EFB292D3649ED234EF0BE6A6050A8EA969AB1D643CDE09314740D59A055FFD26174091C205C0AA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/images/ochri/31271812a4ba34cea2dbd44c7bf8b31c-480px.webp
                                                                            Preview:RIFF.?..WEBPVP8 z?.......*....>.>.I%."...lQP..f..M..>......~..w.....~............?.............._...|...~..s.............u...>.?......U...G....i....................h........~.{Z...............?._.....~.z+...?|...e.....6=A...._.>....w............O.~....;...........g...#....../.+....E_...z..g.O.?..*~.?..B.k.1.......|...................6.O..._....p.O...Q..........^..x....~.6...f..$s...p......I....l^.R....s+(0D.f..]b.....J..wC....."......O......{.b..-.._@..S..V.fu.....i.......?54@xs...........<|......]Z.L.o...^.8O.{m...p...-..N2..p.=~.".f..y\...9S...@.....T.......N.Ds..z.>v......:.[$..."..s..Sd.....4..p...?.. 6A\@V.6...aWM..".{>^E_f.....Mp]AFO*.X......?..8.:.P...3$:....Bp.....(..G.Ly..+.......$l....yp....aYR.x.N&_0&...`..L.:.....Sk...)....>.`-....d7..-.w..H..B...[1~.dgY#....ly.e.m..!..`..P..p..M...9..63.v..6..i.Q..c..(dJv=..I.]{$&.^g0.g.V...e1..8.^......k..gM...G...%\Wv.%.N...N...B..H.....b.........E..d7B.7.d..Mz......}.....j....%...b.:j.....VX....b.|.b
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 31181
                                                                            Category:downloaded
                                                                            Size (bytes):5974
                                                                            Entropy (8bit):7.962149150192055
                                                                            Encrypted:false
                                                                            SSDEEP:96:xVMklPaPHj5/06zGlpGni52+dSMTnv1Sd51TyEs5ROiyQ2qGcky8840T0De:oklPO1/x6lLNjBQ51TfiyQh9JTfX
                                                                            MD5:1DBD7071AFC71F993ADEBF60060E2594
                                                                            SHA1:FB16B2E09A5A18A21CB182429F5A30E36CD1D167
                                                                            SHA-256:69EA55A16D27A7BC564A9AD4AD0ABF4485E2F4C3D9E8A9E49A5811E5651D7E75
                                                                            SHA-512:749BF630EC8EB3B037FCACAF7AD92C6068D59F2579FF2C31DBB8561D8FA5A23F80E99716D771F33BB01F572F87885199941DCAC0C216687EE33FF852AB921FB8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/plugins/system/t3/base-bs3/fonts/font-awesome/css/font-awesome-base.css
                                                                            Preview:...........]...6..=......H..=...u.g.u......=.@.........U..k...&.M.6.*?F..h4>4......|.....u^...d.3...i.>..2P..U.l-"....2..L..UY.Q8..w.....o.4..ZU2..Pq.w...4...W.|.Y.J... .q.....y..<..kl.kx,.`_U..Wv<...T.i..U.)....A"lwy..AU.4 .h%...i.3..`..e^...U&..h...2H......j.{.|..}.N..=....*.rZ.t.......Q.o...o..w....c...nw?..t.{.;]...6.t....LU......!...v.|.&..?.....c#A.^.$e@..m...D^....*...5.F.u..|....k..........@"..x...02V...U...GO...^....>A...|v......x2.,*..Jo.....X.f.5D.."...t..6....I.......U.....?.....?..m3 ..W/..?.....O.f[...h..d+b...WA......6xn..Z}....4.mP..........AF.....sn..._&...[...'i..3Q.x..H&.L&...S!..{5...n..o.~|.|U..W....P...>7rW.......Zn.....[X>.4=}\VO.<...i._.......o>......W......Y.?y.?W.'/.{...........O>V....q.....^.U.g.V.p].d...^.[......,.e&.N....8...Z.;..H.I....'nd.>.*.T<..R..I....x\Hq...ek.L..{.}.m...7..n..R.1..x.....A.e..0uj9...4..E:...@.Ix....3.5..;..S..*k...;K..NS..[...:.V....p....]..Un7..E1`....g..b\3xX..TR......<;.b..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (429), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):429
                                                                            Entropy (8bit):4.9603233255425
                                                                            Encrypted:false
                                                                            SSDEEP:12:cHTTyOGq/BWEBa5Xt3TdWdsApURTWpRhb1Je1:6TyOGq/BWEBcXtxWdyRT4hO1
                                                                            MD5:014BCC757E484E12E3AEA6C9D768FD4B
                                                                            SHA1:4C17157D0012F8002E4E6CF77C5F4A9747792CF4
                                                                            SHA-256:4B475960843A5619B907AF1F0A89E3136BD5E6A4A700EC78CB417F302647CF49
                                                                            SHA-512:B00FAB0CE2E56B56C18E0DC54AC3329D77FC18096E63BC2AEF34342770F40DAC91C10F7A8A9DB1DCC5CE42FBAFE637FCB1FDD51994EF937AA00923375476D467
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://static.addtoany.com/menu/svg/icons/facebook.js
                                                                            Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({facebook:'<path fill="#fff" d="M28 16c0-6.627-5.373-12-12-12S4 9.373 4 16c0 5.628 3.875 10.35 9.101 11.647v-7.98h-2.474V16H13.1v-1.58c0-4.085 1.849-5.978 5.859-5.978.76 0 2.072.15 2.608.298v3.325c-.283-.03-.775-.045-1.386-.045-1.967 0-2.728.745-2.728 2.683V16h3.92l-.673 3.667h-3.247v8.245C23.395 27.195 28 22.135 28 16"/>'})}(a2a)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:GIF image data, version 89a, 728 x 90
                                                                            Category:downloaded
                                                                            Size (bytes):25412
                                                                            Entropy (8bit):7.8492042076505655
                                                                            Encrypted:false
                                                                            SSDEEP:384:6iQejQc5/ueW5I1YjeHfSgIdoER4N81s43TonTlbwB7p:i8x/0pjeHahdoER4Nas3lwB7p
                                                                            MD5:DDC9DD6A4DDBB721279670110AC0BCE7
                                                                            SHA1:D48827D435E3AB2BCEB53B0C9BDAABBB4EECA5B3
                                                                            SHA-256:000B6F601B6C25D6FDBF2AD8989C12CA0681AF550B17EBF4FA5462572E9D6139
                                                                            SHA-512:E87740264F09B952DE8E31343C8F5B650326D609F089FDD6CE197F39C52216F9920F97B7BB1E7C2DB8AD9FE6534423534B90F35E4037222B2BC93C224A0710C8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/banners/_images/ORME_HB_DMG_081024_311024.gif
                                                                            Preview:GIF89a..Z........0\.......+k.We....hu.8Ed D...3%7.HVz&4W....tx.+r.To..-e...r{.IZ...Yis....rx.z..9Iq 4c 3jVbx..........O\|......JTm.(K 2qKKU...8BZ..H."*...ah{....$Icm.......!2z/H....=\..0et....:&9.EZ.b{..*Q...wp5H.....0..FL*A.....!B.0t....../j...ALf'2L.-v...UWf4G.........."-G...$9z#8r....../;U...$-V.,U+F."7j....$Py..N.d.=Cxsz...aZm...&9.....%@.5;)@{.(E.g..!Yx..eai}..%):.#abTU.AkSc.qju...*;i8P.{.....*:`.,3.t..)Ssii.U.t..%9...CMw.-V.&I(<..Gx.-.17K'<r...f(C0>a.'U..a...u..go|....#l.)[....*m.,Nk....s.,l_m.. f......5Qc...AQz.)c.4@$7f...1@u;L.tbZ.'j...........%c.%Psm.....rg.,R!0.?knn..\Z.G-7.4b.<l>Q...W-?..:H.(O.3f......PP`.X^%4p$5{<f_.*L!/R.gk+7m'7_.{..$Z....3Y.*V..'..J.2b.2`60a..h.0b.0`..../b.._..............$1!9W.-b...4*P.#..y..nr.......,-./?.f..o}.....3a...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):239447
                                                                            Entropy (8bit):5.474950720345011
                                                                            Encrypted:false
                                                                            SSDEEP:3072:NJ4F2OmJnogjZq3XCa6AFTVJppjmwiJFmTYsj7QCe94:A2jnTq376AtDppjmwiJFmTY0QCe94
                                                                            MD5:BCA8AC9473A8BBDC1E3C843273994DD1
                                                                            SHA1:D0EB37896D1D0E3300D498399985B64E86C3422E
                                                                            SHA-256:65EA5608C12641923DA0224AC33E63B2F3061C5518FB09C88F60959108E3ABC3
                                                                            SHA-512:06D98D7C58FCA759DEA69C1B2E0A0AFCCAAD50DE154B35B9DD5682D429B65F8B77A9A01F7D231706C9583D705733AEBE36767323F9B8D667E8E52D2BF64F9F8D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://cdn-eu.pagesense.io/js/alaincharles/bd4c20ad644f40b0973029bb470d1ecf.js
                                                                            Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)i.d(n,r,function(t){return e[t]}.bind(null,r));return n},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=8)}([function(e,t){},function(e,t){},function(e,t){},function(e,t){},function(e,t){},function
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 61 x 59, 8-bit colormap, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):2282
                                                                            Entropy (8bit):7.4273007115248095
                                                                            Encrypted:false
                                                                            SSDEEP:48:lxsuGhukFqEik5RZ5kGbNGQHEkPAfbhvsDnvB/ZMSlQMI8HryR8:SiqkGbHkfsl/Z88S8
                                                                            MD5:A5F86FAC4E4DABBA96EC08C77D3D6315
                                                                            SHA1:6633BC8AF96216D79747117D6C383247B12FF9DD
                                                                            SHA-256:CA691D70F801B8656D74BD31814BBAFB207BB5781DDFA13C9EB0B44FDA987A68
                                                                            SHA-512:AAD3DD77EDDF2567C337C1920607C9C430677B2E4BC6D6B0E97516E1295110AA1FADFD32BE83283D6937BE0D49377BA56D3A98751F349AF6794356D3D909487C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/banners/_images/acp_icon.png
                                                                            Preview:.PNG........IHDR...=...;.......r.....PLTEGpL..I... Ju Ju............ Ju.............Ju Ju Ju..................... Ju... Ju Ju Ju... Ju... Ju............... Ju............... Ju... Ju Ju Ju Ju Ju Ju.............Hs.Hr....3R Ju Hs.Go It.=`.Cj.?e.Em.Go....Ci.:[.0M.<`..&.<^....9Z.9[.9Z..I.'= Ju....Is.Bj.?d.Fo.8Y.Gp It.;^.Hr.Dl.En.Ag.;].7W....6U.Dk.6V.9[.>c.7V..I....&=.2O....;Y....9Y.......5T.=`.,E....)@.....Go...........).;[. 3."6.3QFi.+Ry-Ie......-Qv!Kv...)Nr.....8Z|y......!0z..../...@d.=Xtj..........}..0V},T}..."Fj.........%B_Zq......\z..........l......$9..,[l}.#2L_q...Yw.&Fg@O^&Lt.....7J^.>^.1K...........Il.dw....Qr.......w..t..f.......>a.....6QLe............r..;Toy..Fh.C\u1X.Sn.k}.q..s..i{.:Picku[htKWe............Tew$0=......... ;U.2G-;J.../>L...No.......GYk...)Kn...7So...Vl....`t.>[y5Oi.....b.....tRNS..2.f.0..1..).......$-& 7...Z.........q+1...T...Kc?N........xj..8o`.....JI=p"...b.................................................................................................
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 4377
                                                                            Category:downloaded
                                                                            Size (bytes):2151
                                                                            Entropy (8bit):7.894607986591294
                                                                            Encrypted:false
                                                                            SSDEEP:48:XZ1rA/ZNz7vGEkTaPRITdW9N5P05WZC9+ni211om3d:J1wHz7nkTERSWX5P07H211Dt
                                                                            MD5:ECCF4CE2FF9EF9387CBD68C16098DA2C
                                                                            SHA1:B1D0936582B0477CE15E3AA9D35B308D191CDF9D
                                                                            SHA-256:32859D2277095945E7584FDBD93B94417675462A4259D2AB65CA36FCAFBB99F2
                                                                            SHA-512:55A7871612B8BB84746554B23A1F98C8AF3D970FC761CC20AE83A733CB6CF5790BAB311FACC381F0ADD83BD8080A4388D8DDF27EA1485AE80C1209858D4C39AA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/plugins/system/t3/base-bs3/js/respond.min.js
                                                                            Preview:...........W[w.8.~.5]..i.N..r.O..3...u...st.,..../.......9..". .......:.w&R...Rh......u.Xkg..F...5.#G..Y..R..(.....,Z.R....j..K.....+X..<...ky.L..L.mY.H..kz|m...v.Q.rc..B...r=.:..n..)q...U'..OF<A.~.s.4!....1...[.(=.....i....^.f...L..O=3.2....(...!V3.`..1G.......:&...?..x.1.g....O..}O2!{..........wl'..r.)-m..<.%.J..A...:a...x.E..J......'MY.W...T91.xz...........~...W...o.N..~..rPP{.*....t7...V.....@.`.....1...K.]RJ....`._j+0fl.7..a.Xy...%...S.%:...H..87....."...N....},!..:...G....I.8..O.srF.B.v.C...]............A..YzJq......a.}s..._.F^...d..........Oj(...".h%qk5<...z..<..S....N'..C.&.@..{!.2/t....:..+....(..~.....0...w'.p...`*.qI..1.`..BI.....(.M.....4.....+W/.>.~.~......yw...`V./f.0*.x1+q.....>.5..+...|x......H.Y...L..#..".X...<.A*......}>RzX3......w......Q.OT.......gbe.l2.......O.=.W...b....>...8.."..[...1.......+R.0...>3a.Jw.[.8...lwv.....Q..O..I..<..?.F.P>......L.8.a..b6.L:/.T..$"...%+.|...J..$..!.IJ...=0/X.'>...W......:...E.".l.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (435), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):435
                                                                            Entropy (8bit):4.938295498043445
                                                                            Encrypted:false
                                                                            SSDEEP:12:cHTTyOGq/BWEBabt42tO2yPXXrlrxtSjLFkkjl:6TyOGq/BWEBCt4kO2qJcpJ
                                                                            MD5:642BB6C34A06BBBC8A77593BE82CE6A4
                                                                            SHA1:E15D59B78D23923DB8723101F547775413F3D3A9
                                                                            SHA-256:CE5DBB2CDB85126FDC9D774971A56F8848DBEE977A382BD512A5F8B49EA8C727
                                                                            SHA-512:61E45E7BD89474825458A06AE5120F93265D8862C74DC01055F3A25F6360492E95F92280A80330BA24997E52B5E83C20BBE3212FC56206FD8E69380A0044139F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({linkedin:'<path fill="#FFF" d="M6.227 12.61h4.19v13.48h-4.19zm2.095-6.7a2.43 2.43 0 0 1 0 4.86c-1.344 0-2.428-1.09-2.428-2.43s1.084-2.43 2.428-2.43m4.72 6.7h4.02v1.84h.058c.56-1.058 1.927-2.176 3.965-2.176 4.238 0 5.02 2.792 5.02 6.42v7.395h-4.183v-6.56c0-1.564-.03-3.574-2.178-3.574-2.18 0-2.514 1.7-2.514 3.46v6.668h-4.187z"/>'})}(a2a)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 211964
                                                                            Category:downloaded
                                                                            Size (bytes):35790
                                                                            Entropy (8bit):7.9892236054670445
                                                                            Encrypted:false
                                                                            SSDEEP:768:BRu6mSjw7sgmOvI9a7/VaIT7QTNrziuP+gItk/JyXfDth3RmI:+RSFgmyRjX2NK4hyrt9gI
                                                                            MD5:F885BB6684CEAD84E08AF29ECE5705C5
                                                                            SHA1:333F328296B3C89D2CD4788BDE0E2FDD7ABAE8FF
                                                                            SHA-256:D7D6054D7244FA815ED4F2A067AA44E3FFD48BD0EC8E19CF656EFE40C75120CF
                                                                            SHA-512:CE8F8C347854A9612419C6CD5F86FC8641C0F36E64DB8896B93D687F67B5AF422C2EDFE2472C4468BBBDD3C25E5894B6BA79FD6A23E6061AEB06DEEEFA026F54
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/t3-assets/css/css-562d8-78746.css
                                                                            Preview:...........ks.8.(.....O.v.iI%R..vt..w"....l.n..=A...s(QMR.q9...of....}.jv.*..".......|..w?.......&;......>'....O....r..?l..O..u`...?...<fi...?&_'Oy......./.xJ..I}(.F.c.OF?....UyN....c...^.f.?.oX....[~<.U....sY.M^...&i...<g.`...i3.....?&.1)....d_.I.m.*....S&?&E.?...y.$./.....I....a`./Xf..f.&.../r..u|..p....._..__-.$.j.B.!T.mY...h9?&...R..........<.I.L.........?.'i...!k...:.4Y......M..ML...G.Lk<.).Dc4YiR}....[ ....Av....|.m;/.....S!.....C.....b$...=Ca...@..7....d.{.#0t5.6......)o.'OUr..1*..\g/fS.2.....f..cV......ivz.:.).g.3M29.E.U..lWV...S....f_..aK.../.2g.EoG.....k}.X......v.n..S._..x.*...c.2y.6_.f.cm..e......m.9.l.:K_....7..)O.:+.m3.q.Hz..v.1/....!...A......~&N...o$..i..OX.Jo..w....h.?.mf.YL........8..1..;..U.U........Hde..3....MR.s....^..I_`...m......9.,.Myf..(>......M:n..C.)+F...G|.."OG..%..u.e.Q.u3....:...`....[.._.dSdS.k....._^_.f.}Y=..I...S}`.......r.....u.v.J..n....*K.T....cR....]....U.7%c....>.../_Ebri.m.%l.1^gC(..6.q..A}x.3.d.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7726)
                                                                            Category:downloaded
                                                                            Size (bytes):352571
                                                                            Entropy (8bit):5.609089478085693
                                                                            Encrypted:false
                                                                            SSDEEP:6144:i4crRo3k4a+VGBvi8ECFqXk9nF+QFBBNy2Uzd:rcr2kr+oBKyWh
                                                                            MD5:3B287726820B928D6FE77F2E58B7A1BD
                                                                            SHA1:23EBFEF55DC2A3FA10E02D454A228B98B9645FB7
                                                                            SHA-256:4A2EAB3FE36BC331C6943289A616B405C62BF3E5BDCBEE48FB33084F2564FFF7
                                                                            SHA-512:6677963F0C2D16D5DD26318110C8B85041E8952B5F823D9E6342752EAA0DE5113BE2706BF21A9A0EDF581B3F6B0CFEA7B825B1702C41597521D2573C55B14DDD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-E0SZFBDQ7G&cx=c&_slc=1
                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":15,"vtp_value":true,"tag_id":10},{"function":"__ogt_ip_mark","priority":15,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":12},{"function":"__ogt_session_timeout","priority":15,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeVal
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 53 x 59, 8-bit colormap, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):1247
                                                                            Entropy (8bit):7.473096917922753
                                                                            Encrypted:false
                                                                            SSDEEP:24:IK6gn+DRySJCG52A6ZaeueP2fvtnw3iOME266bAnbnw4tO4TMXqN:IK6gmIFDhPKvtnMiOMEEbAsC1yG
                                                                            MD5:87E96924635C4BF299D73FE193F1D053
                                                                            SHA1:876E39328958AD9F6F8315BEB2C97D4A3F7EB459
                                                                            SHA-256:C03F6BA25ABA81FA2495A597AEDC986103702FC6F5F12E34B209490351D7141E
                                                                            SHA-512:8C19261E529A9C8CAD9E483DA0E771BDBE4DADFDA48980866CBADA23E1F8242CDFAF6CA5BD5A3BFECC286872903575FCAEF4BC7A20868A6579337E033A47F4D0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...5...;......222....PLTEGpL....................................................................................................................................................................................................................................................................................................................................................................................................................................;..../tRNS....B.E....?W..K.<.0.T......3.AX.......N.F.I......IDATx....[.@.....U...m..... ..H-..]w..v.....E@......<..>O..q.u.9.Ck......To.vTi.*.}.F...6.5.V05*.....ji....6.-..M..6..5..IA.Ka".:.|u.[..+...&.rM..Y..l#....U.?.z.e.....z.......3..1.'.a....n..w.f`%S4.....8,6...[h.kq.0C.H.b....l.x.._G.m..&]p5.......m....;Y.^h..b1............b.sz-k..#f.Q...j...O......../.Po<..YR..x-P.F...h..Ah...m.[}I..../Ro.A.|[...M..{...xY,^..L...5......z.,.~/P?.......e.)mA}MI..L....}.W2.$..x._a]...=.Y~./....b...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 310 x 120, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):35263
                                                                            Entropy (8bit):7.988807756888733
                                                                            Encrypted:false
                                                                            SSDEEP:768:DJ3l9dTQe9BLJHqquR0T2OWPFYEzggfvSNhRbPB/5:Ddl9dTQOJHqrRw2xBcEvSXxZ/5
                                                                            MD5:8AEC5EF27A23602FD3FB11724A1EAC76
                                                                            SHA1:3AB5757DC80E0B8DABB7762854813480CF2ECBBC
                                                                            SHA-256:05EAF795AD319294B11FEB5631352A39E377F13E88190A4D986154C3FFB0DEC9
                                                                            SHA-512:D52B1523FDA676A60D8E710143996FF636940F60F7FEBB9DDC3CB53E05F7FBC1600924A43E113667C02DA540A4957B0EB277991E6C4C1C40F6F2F524A8BD5F97
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/templates/ja_teline_v/images/logo.png
                                                                            Preview:.PNG........IHDR...6...x.....x.......sRGB....... .IDATx^.}.|.......%.M6=.J.....+.......H.-.."Uz.H.(E..B.P.B..u7.l/3..93.......}...w..fwv.=.y....!...'...|.x.$@.f..{...|..I.....>..$..I..l.....'...|......|.x.$....nI}..O.>`..O.>..v....k.....I.'....t.'...^;....[R...$.....|:...O....|...-..|..I..l>..I.'..N.>`{...@>..$..6...$...k'....vK.{ ..|....O.|..I....^.%.=.O.>.....>..$..I..l.....'...|......|.x.$....nI}..O.>`..O.>..v....k.....I.'....t.'...^;....[R...$.....|:...O.....-`c.|.2A....^.5K....i.{...k3g....6.}....}...E.g.d.A...{.._. ..[........?..Q.....a..~7.0........>...........S......b..!....v.^.f.12*..,.8.._-..o....K..hw....8...3X.G........2...#.9.%...g..H.....{\...{$...S.9.MB..N..i.;.7....]2.w...EN.d.be..Z......O....f...*~I0..'.....4..4.3.v.G.^.X....H..9e..D$1.d....;..........:<RJJ9<.f.S..@{..{."....x...{.o....6.^O.p..5..X}..Zz.z.)=..1.....VpH... ..j..1.W.L.d.{.. H..n...F.'..y-..[G\%&...7....U.c..l=bg.p.....T\.8...c.:rV..C...6"......A$...cqPL.....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):15552
                                                                            Entropy (8bit):7.983966851275127
                                                                            Encrypted:false
                                                                            SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                            MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                            SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                            SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                            SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                            Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max compression, truncated
                                                                            Category:downloaded
                                                                            Size (bytes):45
                                                                            Entropy (8bit):4.618870595993135
                                                                            Encrypted:false
                                                                            SSDEEP:3:FttZRtkSnln:XtZRt/nln
                                                                            MD5:182B72B04FDE4D689F2812E722059654
                                                                            SHA1:13EB7BB0BEE6DCB9C3EE2C2DCE6193D216C721F5
                                                                            SHA-256:C1F6EC2FFA5DAA83C2CC0F2D6F4EFB223DE6BD2FDC71CD1D47605905AB26D5D5
                                                                            SHA-512:09122A455ABE32203B85EE48C68764159A83F5DC8B5308F70455CAFE7D3CF42E56341170CD8CB683538BAD7B6E109B126C9BE30127A21A361010201E62C9A31A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwlayCOgxwKqeBIFDcMS_rwSBQ0d3M9e?alt=proto
                                                                            Preview:..........s...v*7vq-3.pOw...R.}-S.l[.3.3.....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:GIF image data, version 89a, 728 x 90
                                                                            Category:downloaded
                                                                            Size (bytes):164389
                                                                            Entropy (8bit):7.912466691219709
                                                                            Encrypted:false
                                                                            SSDEEP:3072:O6ZPndryOcC65LYB57V3UV8r0AHn2GDszsKxNQfbrSuYfVdK2Ztr:OOfd+O2cXZ3688GqQi7VdKAr
                                                                            MD5:48250DA4774D7D6FA478C901B74FF36C
                                                                            SHA1:338CEB9012189E85C6C2EEEF9B5D1A8486A2E126
                                                                            SHA-256:B9226BB2BEE62CA549053F0A0DA4E9C946846D55920F49ACF27B2F69E1ADEE60
                                                                            SHA-512:0E1F0D3FA474E55CE57DE044371795490F789AFEBDE542F1082D9C6DCE838E95F003ED7B5F8639272CDD9DEBA78047AE3F587EAAC04D0D3FED10F97A27CB4A80
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/banners/_images/ORME_HB_Oman_010724_310724.gif
                                                                            Preview:GIF89a..Z.....=....Ml.o.....................O..oP:Nd'Q...G....B~.>.....)............./.........U.....w.....!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4559cfa3-ca56-1e4b-9cfc-b3c0ba4e6fc9" xmpMM:DocumentID="xmp.did:E5E93474312711EF862D90422EF2BAC0" xmpMM:InstanceID="xmp.iid:E5E93473312711EF862D90422EF2BAC0" xmp:CreatorTool="Adobe Photoshop 25.6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:031270bd-1749-664b-998e-214b8708099c" stRef:documentID="adobe:docid:photoshop:94c8c50d-aa0b-0640-8a7c-ede3f935b7bc"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):7963
                                                                            Entropy (8bit):4.9494860602956745
                                                                            Encrypted:false
                                                                            SSDEEP:192:UrXtaVr257D4GC4ZaFJFr0ChnDEKtgivp8zZmi/GpGjfjwj7cLjMjBjbjkVRE2jE:UrdKr2ND4GC4sFJFhGb8XwIVnOR8H
                                                                            MD5:DB16AA9BB0CF68DE639421DB6F396DDB
                                                                            SHA1:2D58CDFD95EC764BC7EA64F7A852E6CC70E23152
                                                                            SHA-256:2048F426FD5B03F4E251691976F1C157F9388410F9A2E02C5D5B85C8807290EB
                                                                            SHA-512:7E89FB757ECFC5B42A03BC5CF188CF9062BDC9FCD47CF6C9DBE3D5255868AFA86FEFA7E1F8333D6117C5EBCD7B6CC0FD0F3B8E4FC509B3983F913842DECAEF3D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://static.zohocdn.com/pagesense/tracking/zcbanner-db16aa9bb0_.css
                                                                            Preview:/*$Id$*/..:root {. --main-blue-color: #009EFB;. --main-disable-color: rgba(0,158,251,0.4).}..#zpcookie-banner {. margin: 0;. padding: 0;. box-sizing: border-box;. font-family: -apple-system, system-ui, BlinkMacSystemFont,'Segoe UI', Roboto, 'Helvetica Neue', Ubuntu, Arial, sans-serif;. font-size: 14px;.}...zpcookie-banner-bottom,..zpcookie-banner-top {. position: fixed;. padding: 15px 0;. z-index: 2299483647 !important;. box-shadow: 0 3px 6px rgba(0, 0, 0, 0.16), 0 3px 6px rgba(0, 0, 0, 0.23);. text-align: center;.}...zpcookie-banner-bottom .zpcookie-message-bar,..zpcookie-banner-top .zpcookie-message-bar {. width: 85%;. max-width: 1400px;. margin: 0 auto;.}...zpcookie-banner-bottom .zpcookie-message-bar .zpcookie-action-links,..zpcookie-banner-top .zpcookie-message-bar .zpcookie-action-links {. padding: 3px 5px;. display: inline-block;. margin: 0px 5px;. text-decoration: none;.}...zpcookie-banner-bottom .zpcookie-message-bar .zp
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1468
                                                                            Entropy (8bit):5.813158758082819
                                                                            Encrypted:false
                                                                            SSDEEP:24:2jkm94/zKPccAuc+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6QsLqJ:VKEcbKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                            MD5:C2D0E7DA2BAD0B7B688E642298F58D2A
                                                                            SHA1:7A377BEF298DD24CCAB08F02394E904C95559F5A
                                                                            SHA-256:C05297495E5D1CDC40485088B126804181268D3EB3084D2ABD277D40B94A3147
                                                                            SHA-512:1842AF4B1BE0E529A2A999E029E8C88DA51CA44DA2766F99679E8621E9F4CDCAEF0159A071AD18D8C6D2905787FB1A7466FDE8BD27189AD9E17FA045779668CA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.google.com/recaptcha/api.js?render=6LcqNwkqAAAAABv5T3Tz544BUoJ4LTjD09wamq36
                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LcqNwkqAAAAABv5T3Tz544BUoJ4LTjD09wamq36');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (701)
                                                                            Category:dropped
                                                                            Size (bytes):558800
                                                                            Entropy (8bit):5.6661858145390775
                                                                            Encrypted:false
                                                                            SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                            MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                            SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                            SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                            SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1355
                                                                            Category:downloaded
                                                                            Size (bytes):701
                                                                            Entropy (8bit):7.700775520201131
                                                                            Encrypted:false
                                                                            SSDEEP:12:XKVYaMTDFMLNHtODOK5ErvxXPSXbS2bPML0Mhmc2G0URwxSO+UACSKVSLVQi/LYo:XKVYaMD2LNHtYOcErp2bmL0SmlhxV+Uc
                                                                            MD5:2EF4175DCCF66A08163D51811C91C0F6
                                                                            SHA1:96C3B7DFD7635DECB6B0407E84CC3C9B8856DFC4
                                                                            SHA-256:9ACCCBC07ABB4D8806D8958A66120E73179B2558C2E82FE0E6AA176FFA8F1C44
                                                                            SHA-512:02272946FB45282CCA32C8023EF2C83F8CDA2E916B6887E9CCAE1ACE0FD1CBF7E184CC6A905A7FD531D36CEF488D7B3B151C2FC815240A1E90B59802F05DB21E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/media/com_finder/js/finder.min.js?a2c3894d062787a266d59d457ffba5481b639f64
                                                                            Preview:...........T.O.0.....D..Q0?>MtAC.B .H.>!$\.h.\;......sR.e.4...;.w.s........_L...?.....+..`..U^..Q..C.........'..u].g.fFI.'.-.)4...~.....X...jL.v.....p..3.Q..g..]_..nG...Hh....O....x.;^...Y...{.y.....X....Y.]..,Xa.,.)...kg.2..%*?.<.&...+S.4`'8==..8JUCp...R....?.^zx. _V.<...$.a.4G..Sas......DH...^....cJ.f..d....`y ..A..b...hx+K...@.BI...^Q4Z..r'.q.g@B;..}.Xy....QR.t.(A.../.Dje......G."......{.xH.O.YF.;...&...M.2lU...;rBMT,.o...eg.$5.b..8D......*.+.[.B.w. C.n..YwF.$..D....@E...._....gHb.+...EPcC..._b.yK......O.}.q.$.xV ..".q.6i.-4?L..~{.#o .......]..K wEJ.<....5....O.[V..:f?M.O.V.P?.....c..."..-:V.Jlk..*...Hfn......;.1.T...D.[....&f..g...U..[....jF...7k...K...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 728x90, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                            Category:downloaded
                                                                            Size (bytes):11734
                                                                            Entropy (8bit):7.9834592310580845
                                                                            Encrypted:false
                                                                            SSDEEP:192:WYnRyeUoBfhQmkh/2eKXOtkUFWayoEV+QOKy2P3S/dRybb8tuM2vAO8XcW/du12h:7yeUAkhOROqUqqpKy2/SD12vAO7W/aVM
                                                                            MD5:2B1DEE8EEC8A07AF4C81834557B6914A
                                                                            SHA1:7785D2969F8297B4C57960D975B8FFD3BD51A2B2
                                                                            SHA-256:87C514699DCE2F2F2A43336CECFBCB47D486BB6F6E80C773D8EACC4D85680954
                                                                            SHA-512:A0150CC137CF942D232283D64471B0A41391747F3DA081A76D8E8423EC653C44BDB3E61C525A7C1EEB194CE4D955187AB7B095E5F0166218466EFE0787682FD6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/images/ochri/aaafa089bf3d56a604d55e2a43c9b1a2-728px.webp
                                                                            Preview:RIFF.-..WEBPVP8 .-..P....*..Z.>.>.H....*..(...dn.|.....Wbw..?.&.O....Y...@._................i.y.K....P...^...g}..X.+.o.....?....aO....?o...<..........7.W......'.>.#......:|\z;..Z.u.w.'...>.~g...._............=A.4.e.....(........?...........|..-......~...Q............&.....s.?...........!.................PFIg..t......}.L..(Z....i|.G.N.3.G.......~%.F*..,.!".......#.y}..s.I.'......L..G.y'{.....:.w.....k..<.+.O's:..........(.k..&:m....T...Bp.Oe.1.!.#.S...Y-C.l.-.o.5.BMM.r*X.}.:...g..)..Q....xU...#P.......o."..Nqn.>...s.v......V...$..h..-..........a*.k;......qw.B8.yK!O..k+..e3..:O...M.~..?.+.q..i.=..e.I..h.g]...Q...c..W..*.r.=.......v...G$............_.~PM.[...p.<..V<.N ..u...Q.y...>nZ8...+s.s.._...e....L*...I.<y.F.pJ....8.........1(_"......8..S.5;....S...M$.......u.......1...fU..{..DT;:e|s.i....H-.n.kW...j.'....L(ZK:..._.......y......+\.....U.....b.......oQ[h.N.8...j...f.....)...P.....6.5..n.g..._..">...u.'...1P..W..n2.._.....ZH..J./
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 7480
                                                                            Category:dropped
                                                                            Size (bytes):2754
                                                                            Entropy (8bit):7.923133596597137
                                                                            Encrypted:false
                                                                            SSDEEP:48:XahXhcsKahmRzhaGli5KJgNuwBU3zlR5ijeQhRTyYcK6JtdQZd6Vh4lE:KMsKahmRzE5KW8QUDr5aeQzTD4Jtdr/r
                                                                            MD5:E40EE2C5BFCBE32DF62287490AE397DA
                                                                            SHA1:5F7B400EF558B88988823DE96C2C40F5484221B9
                                                                            SHA-256:097CCD46B98B8EA0391877DFF27D3FCB15791D2C6464D948BCFA3647D5305901
                                                                            SHA-512:E1E80E5CBA751961406BE78C130554F6FD88947EC65E215EE6D6997EDA5A3013AE0D4CC7F6402EB36233DF225E0F12DB1AC6FF369F39E6C7B53AE593AE933BC3
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:...........Ymo.8..._as.CZ..=...F6M...d...pH..,...2.#.4...~3.^(.I...Ck.......f8..}g*_.2.Yg.9cq.L..<.9.u2.0........u.........H..).....t..s...ztC..`.8..$....M.H?.X...^..Z.y1..e..M.c;..\.f5b.w.a..f.<F....y.2.A.\z(.....*."v-n..t......GZK>/4.H..x@."..Y....X1..'D..9..2j..O...b.B{....(..uQdY7.d..l.c..G.J....<I.?.....'.R..|..9T..Q....Z2]HA../..CO=..yR,..~..+..7."...f..7.....I.e..L.`[.~.@A...X..M..?./...W....`.;(...Sd.lRQ9.}<.A..BG^..F..c...Sn.%..VL.4.4F....;.j9=.t.T.S./..%j...{\."e)./.L.W?....in3..-.7...C....R..y.X....h*...l.[....t.....B3.....S.*..(*..K.!V).z(..G.#...f..>...N.o./.gG..WT...!.E.......g.........4...0_...\R.G.......l.........O...6.....^..hP;...._kO.Y.D...Sd...y.2...K(.-$hf4..i...).*O.{Z.n.. .u..3.....d.R....z..y..%._..1.2...H.......X.K...;:,...Q....c8.Z.T.....~..Z.N.;.\.N..q.NV.H.d...@....B...0..Wi~...L..Md...b..`.`..3...yV.R.,W.....U..B.d..=.............M0.1.{=o.....z...>,.z:XI#.G..An..6.w.../..iC...W$..R{..L% j........"B.8......-...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):7455
                                                                            Entropy (8bit):5.508078862889559
                                                                            Encrypted:false
                                                                            SSDEEP:192:DNUxzNUBNUqNUh3aNUkNU5ZNUMNUxSNUsNULNUh37NUZNU5kNU1NUxvNUVNUuNUE:50JQT2g/4f0Ix+2Bi5u0lkv20js2
                                                                            MD5:9AF1275A8AC680C8056E2742A7588116
                                                                            SHA1:95D54821A0D01CA403F29A73C1BE72A73A85DBCC
                                                                            SHA-256:C0D8E177B9732A0F474EBE09766B3D879C2F41C21CC74DE04F364D03C335119B
                                                                            SHA-512:4000931255408CFFF1E4B66CF71A1439799B56880307986183DA92492053784BE96292B5FE6BF8873AAFE3AB2AB0A03F1D879931155F41D89915432D60A7B569
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://fonts.googleapis.com/css?family=Roboto+Slab:400,300,700&display=swap"
                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 300;. font-
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                            Category:downloaded
                                                                            Size (bytes):1150
                                                                            Entropy (8bit):5.5931334752662325
                                                                            Encrypted:false
                                                                            SSDEEP:24:NLup/LqFtwtYhzJvENxnJiTNN4izwxTjHyfTsMCHv0RK/:NyyBhRExiTNmiGryoVv9
                                                                            MD5:C5E49F120799012C77FF35E94C55B263
                                                                            SHA1:69327508A21E644A7E2CBE87F8C2958EA3962FF5
                                                                            SHA-256:06FB69D4BC131967407169AE994A4551C2D9480CACB40385ED8EE6576220B5F8
                                                                            SHA-512:E377E3D476630C2E61C3B1138DFBEFA8E226AE07B22EAFC5A943D0F4038F068E9DF89BF7C37B5C97A78D5C5B114FA7299056EAE6BDD005457C865BDBE3EE80FF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/templates/ja_teline_v/favicon.ico
                                                                            Preview:............ .h.......(....... ..... .............................DEE.prr. ""."$${ ""..!!.#%%c.!!. ""...... ."##p....dee.........BDD.oqq.. . "".. .....!##~..... .....%''+')).....hii.........BDD.opp.. . ""..!!. "".!##...... ......//..00.................BDD.oqq.. . "".. . "". ""...... ...... .!##^....cdd.........BDD.oqq.. . "".. .!##. ""...... ..... "".#%%Q....dee.........BDD.orr.. .. .. .!##k.!!...... .....---.1-,.....mgc.........DIK.~kd..(+..*.../4.$&%;. ..&(..(*.. !..$%.!04d.......................<..............}...3..........A...|.......|.......................................r...........C................+......................C.......................C................b......................A.......................Y................b......................A.................................../...........................A...................................B....f......................B.......................D................g..................................m..........
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 728x120, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                            Category:downloaded
                                                                            Size (bytes):10786
                                                                            Entropy (8bit):7.982296338243392
                                                                            Encrypted:false
                                                                            SSDEEP:192:fdHDdUH5IT+lQU5+XAq5z4DkgzHjCNsair0YwiLduUNsRD9nFa7G:RKzQU5I5z4DkgzDCNqr0YLdlszeG
                                                                            MD5:09B3DF49883CA6BEB274EB4FC6993B4A
                                                                            SHA1:30F7FC6498DFEA9DD09FE8AC226A15FF4F8DF983
                                                                            SHA-256:2DC91444385A58AAE3B79D56DCFC7B9B9AE8C5582CE6DB6AE7D3EA081C4AFF21
                                                                            SHA-512:DEB492B03809167894A358030F6CAB82CF5A210048EA45CCB155D613A3F6E57F733FA3209F3F6B903C115C8D20B22DF9022B439974331AE911F2EF90BAA6EE9A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/images/ochri/de23667cea1252d10fde50fa0ecbdff3-728px.webp
                                                                            Preview:RIFF.*..WEBPVP8 .*.......*..x.>.@.J%..!.5.P...cn.\.\...q.....edC....G...?5.q....o..`.F......N...~Z.'.K....p.9..b..z-..........w...7./.~].y.}...G..?...y..?.oP.].............g...........W.O.?.r.M.3...........#..._.?.o............._.......A......./...........'.g....tO...g.5w....q..z.....'...../.k........>....../.G....T...K~...VA..@...,~.4`xh.3.;.1.../.5M..Y...qz...^..Ii{..e&..D.....0.4.....".A}..I.N'.U...E+.#9%...v|}.......j..dt......{.....1...ko...f..Jc.D_...SN&.[....s...Zb....m.......w..n...~qh..}.~..O49iL.....*.....<.Y.dX^.O.".M!ob.*a.W.P.Ur.....*.@.).p.....K,.<.ScG.^...;...>k....3T#Y.B..s..-.F'..G......s..1.7.<.0...ft.,#....E....[.}...>.Cer.lj.h.......=.......p.G.z..%2...T.T.<...9..V.Y..(e...B...O....J...........'....`C..E..d..-.{?..w..../....5W..p.##.!............#9#.<....P.\@).-..^9.W..-....;..[.8%H.!.D7PjE BH.Q...8@f..[D....2....bR.zNPH .....-..A...!(.O..e..hr.....y}7?..8.8........[a..<8.:.].....k+T.r_M....{..!wux......o......l...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 51404, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):51404
                                                                            Entropy (8bit):7.99617623263121
                                                                            Encrypted:true
                                                                            SSDEEP:1536:XTzL/0fgje1XjYiNNbrcKyh9wlww93XuhSVI:XHL/0fgje1TfcKBHi
                                                                            MD5:B904FCDF1C4C6059FADD6893A7BC7619
                                                                            SHA1:F41D1674F02616F03EF77D4E84B3AD8BA28A36FC
                                                                            SHA-256:517EDD119C5B2719E6AC4B30BF1FD864A6395179A41D273C0AFC0696E7495D8E
                                                                            SHA-512:1D86E3C2E83265DB1E9B244B749DCE0BF39944302CA01FF3123AA5F1CF2CF562774BA344B9D4B2C65DA33126AB0A5D80E37D448A794DCE7F9F797F9544938503
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7DQ.woff2
                                                                            Preview:wOF2...................Q..........................".....t?HVAR.v.`?STAT.N'...J..~.../~.....0.....Z.0..R.6.$..0. .... ..N[U}qC.....WQ.!..M.T..e.X.......X......S...\.....t...\...:..._.0w.`xq....l.....([VlY..2=..Fx... h..NQ..M.(Y..@x..L$;..:...6....S.cx..Q......... >".......6n^....%...".C...v...]..0....M|.GPR1.6..S...2oN..`...k-).... MV./3....n.......=^}...`'.$.Qs.U.j....q.P~.X..}..9...F.!..O..J5....-...`d.'............C. .(.Aj.......UR.|..S3*....r.....H76..#2......J.d|:.g.6.(.,,.rT.(...VU.(...d.......Zvr.8...Z.%u.....T....F4.[..... ..s.L..cN.;Wb..:X.... n...)v..| ...s..b`...5...V.0..hG....}........_w\..yU...O..t.!.....v....;..&...............v.].v.... .!xH.@.....?..I..".....b9.I.BA...".R(...~.6.t.?\.#..! ....6R.FF.OQ.....#i<..;...#..o.p$o....<. .>j...A..Y..!....l..$.e[F.!v......&......p........4d.....|....)..@.}...J.O...HFAA.\.g7........-.".......0q..${/..C.`).uwIhq!l...X...d.f.R..+Miv..ws^....&....... .K.....V.DC..UP...7......G.p...-.P..H....v..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 62 x 59, 8-bit/color RGBA, interlaced
                                                                            Category:dropped
                                                                            Size (bytes):2948
                                                                            Entropy (8bit):7.902715079906355
                                                                            Encrypted:false
                                                                            SSDEEP:48:UqNj5FtqMVPI/lWa5RXQ8HNtGzNeadZKF6MHIXvFDzKp98HrO:UqFt6l35RX5cNe78MH6+j8y
                                                                            MD5:CCCFB3AA6C7848D5550643BFF6E39113
                                                                            SHA1:0A44C0BC94B3A766044DDB484D47B013FFA3EF90
                                                                            SHA-256:C2A193DD0818B0C788354F2380C4EDF30AA87FCC2F9EC6EE013A8A9AEC4EB8E7
                                                                            SHA-512:D4E519B1D2D696E0280E2AB012FB64638F7DC1BF0D9C6C1F57BF566320486C2B51F8D9257A5E64160E9D528948CDE47FC7C553F99CB9FCD3FE6A38DB07A47DEB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...>...;.....T..a....tEXtSoftware.Adobe ImageReadyq.e<...&IDATx.b...?.>..@...L.2.....?....."...j.......`.....,.......`..$...+6.+V.Z.....$.u.V.8#!o...#.......... ....7H........C.A......._....?..W..t$(.!^.. Ap@.u...+ .....G6n.hK.7.........<.....G.k..egg.'.&&...g..E..p....s..>|....%uX[[..._. .A1..~!kRTT.......4.h.-.B`..O.>.WQQ..........d..%q.1(z^.|....X.. ..`.Z.S.x._........\qvv>p.........3.\!...]c.F#.(caa.'..../^..k..A.x..=...V...............................P..l....a.Y..O.F..&.oX..f.....&....O.>E.?3V.mmm....2.{..fff.....`gg. ))...h.....'..*..U....9.`.....d........,.o...h#..bbb. c....yz.r...T...E...".1.0.`hjjj..].E.......3..DJJ........aaa...........`...f.JP..\..`x........$...-.]ZZ.........f....Z..w.Y.+./]...VV..ff...~.............@.:.j.W\.qpp.............Y|.....R...........^.x....dp"..P.....{..U"..G.Z!."//.....`...........===(...O.V...9....V..YYY..)...... ...X...j..........?.q....,t..B....o....@....g.....}.Y...=+hU"..SD..<!..E....B
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (480)
                                                                            Category:downloaded
                                                                            Size (bytes):17668
                                                                            Entropy (8bit):4.568952873714721
                                                                            Encrypted:false
                                                                            SSDEEP:384:GPmQ87nhNKibKRWtiNYJ45ixTwi8i0iLjD:GuBn/KibKRWcNYJ4AxTNxpLjD
                                                                            MD5:CD31C57352856F3C8B374BE9FE5DAB8F
                                                                            SHA1:15798E727D483C688E1F003A3B0DE39403593F00
                                                                            SHA-256:44DA760B6A17A4990833982AF9EFEF434EBD7949783533777D1F48E0C376CC00
                                                                            SHA-512:220FC0E57B6A04B71E0A7BAF812D4A586EF1650E105744C193D6CA86AF1C7C37ED84770738A62187D3E9E12E3889EBCAFA387BB3B483B11F6FE0EBF49BE20883
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://static.zohocdn.com/pagesense/tracking/zcbanner-cd31c57352_.js
                                                                            Preview:/*$Id$*/.var nCookies = ["ZabSplit", "ztpctest"];//NO I18N.var fCookies = ["zabHMBucket", "zabBucket"];//NO I18N.var aCookies = ["zsstssn", "zsltssn"];//NO I18N.Currentdate = new Date();.Currentdate.setTime(Currentdate.getTime() + (90 * 24 * 60 * 60 * 1000));.var zcmsgs = {};//NO I18N.zcmsgs.t_necessary = "They are necessary for our website to function and cannot be switched off in our systems. They are essential in order to enable you to navigate around the website and use its features. If you remove or disable these cookies, we cannot guarantee that you will be able to use our websites.";//NO I18N.zcmsgs.t_functional = "They allow us to remember the choices made by you (such as your user name, language or region) as well as other functionalities (such as controlling the cookie banner, redirection to a new page) in order to provide a more personalised online experience. These preferences are remembered (through the use of persistent cookies) so that you need not set them again the nex
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                            Category:dropped
                                                                            Size (bytes):1150
                                                                            Entropy (8bit):5.5931334752662325
                                                                            Encrypted:false
                                                                            SSDEEP:24:NLup/LqFtwtYhzJvENxnJiTNN4izwxTjHyfTsMCHv0RK/:NyyBhRExiTNmiGryoVv9
                                                                            MD5:C5E49F120799012C77FF35E94C55B263
                                                                            SHA1:69327508A21E644A7E2CBE87F8C2958EA3962FF5
                                                                            SHA-256:06FB69D4BC131967407169AE994A4551C2D9480CACB40385ED8EE6576220B5F8
                                                                            SHA-512:E377E3D476630C2E61C3B1138DFBEFA8E226AE07B22EAFC5A943D0F4038F068E9DF89BF7C37B5C97A78D5C5B114FA7299056EAE6BDD005457C865BDBE3EE80FF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:............ .h.......(....... ..... .............................DEE.prr. ""."$${ ""..!!.#%%c.!!. ""...... ."##p....dee.........BDD.oqq.. . "".. .....!##~..... .....%''+')).....hii.........BDD.opp.. . ""..!!. "".!##...... ......//..00.................BDD.oqq.. . "".. . "". ""...... ...... .!##^....cdd.........BDD.oqq.. . "".. .!##. ""...... ..... "".#%%Q....dee.........BDD.orr.. .. .. .!##k.!!...... .....---.1-,.....mgc.........DIK.~kd..(+..*.../4.$&%;. ..&(..(*.. !..$%.!04d.......................<..............}...3..........A...|.......|.......................................r...........C................+......................C.......................C................b......................A.......................Y................b......................A.................................../...........................A...................................B....f......................B.......................D................g..................................m..........
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max compression, original size modulo 2^32 40
                                                                            Category:downloaded
                                                                            Size (bytes):53
                                                                            Entropy (8bit):5.00095205809186
                                                                            Encrypted:false
                                                                            SSDEEP:3:FtteTEkSTm1jxDP:XteTE/q1p
                                                                            MD5:95FFCA7377914F94310E5B7FFF96DE60
                                                                            SHA1:18CF8D111DC5A6B7129C7A81F1F9746BAEF402D7
                                                                            SHA-256:7130C1941D80BF2F6E1AFBD43D9667E3FC48F0B58FA3C4E6E92CD8B318155F2E
                                                                            SHA-512:182673425E480EF25EB7CB9136E5BA3E9C9E2CE98E593918D45ED92E9DA854F2DA57D91DA9521463244A65A1EEF2D3E445710BB82D80962DFE2C6C7BD5B7C322
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgn9a4M2t3gsmhIFDcMS_rwSBQ0d3M9eEgUNU1pHxQ==?alt=proto
                                                                            Preview:..........s.(.v*7vq-3.pOw...R.}-S!l...47 .....4.(...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (18272)
                                                                            Category:dropped
                                                                            Size (bytes):18892
                                                                            Entropy (8bit):5.6711741148525014
                                                                            Encrypted:false
                                                                            SSDEEP:384:w3Li+9JTFdvXI+5CygRjnx2RWxahLMyMyOupEh+bNhnaeSmxMJpLuAw:SLielmHRjx2+elu4zaeOuAw
                                                                            MD5:51577CA8402B9A0AC5D7BA6D0C802355
                                                                            SHA1:7B7690BC3F57AF01AF9DF7632DE3D444CB585B9B
                                                                            SHA-256:0B2A9B6BF2B4A540DD4F9FC086B713C52E7E6F50B78D4B05A46E9E75798239B5
                                                                            SHA-512:4D45BCCEA7701CFEAB2835DA849C5C4272F8CE1D8C7DD6F02573DD9FD814E2D1A5C9E71BB5F68C7A62C106D16CDA9216F003D29224615E8F39C097030C7A909A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var O=this||self,M=function(Y){return Y},f=function(Y,h){if((h=(Y=null,O).trustedTypes,!h)||!h.createPolicy)return Y;try{Y=h.createPolicy("bg",{createHTML:M,createScript:M,createScriptURL:M})}catch(Q){O.console&&O.console.error(Q.message)}return Y};(0,eval)(function(Y,h){return(h=f())&&Y.eval(h.createScript("1"))===1?function(Q){return h.createScript(Q)}:function(Q){return""+Q}}(O)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var Yi=function(h,Y,O,M,E){C((((E=G(h,(M=p((E=(Y&=(O=Y&4,3),p(h)),h)),E)),O)&&(E=jJ(""+E)),Y)&&C(h,M,y(2,E.length)),h),M,E)},r=function(h,Y,O,M,E,z,c,D,S,Q,f,I,X,N){if(X=G(h,268),X>=h.F)throw[Z,31];for(S=(N=(D=(f=X,0),O),h.Av.length);N>0;)I=f%8,M=f>>3,Q=8-(I|0),c=h.J[M],Q=Q<N?Q:N,Y&&(z=h,z.S!=f>>6&&(z.S=f>>6,E=G(z,266),z.vs=oR(z.S,[0,0,E[1],E[2]],z.s)),c^=h.vs[M&S]),D|=(c>>8-(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (435), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):435
                                                                            Entropy (8bit):4.938295498043445
                                                                            Encrypted:false
                                                                            SSDEEP:12:cHTTyOGq/BWEBabt42tO2yPXXrlrxtSjLFkkjl:6TyOGq/BWEBCt4kO2qJcpJ
                                                                            MD5:642BB6C34A06BBBC8A77593BE82CE6A4
                                                                            SHA1:E15D59B78D23923DB8723101F547775413F3D3A9
                                                                            SHA-256:CE5DBB2CDB85126FDC9D774971A56F8848DBEE977A382BD512A5F8B49EA8C727
                                                                            SHA-512:61E45E7BD89474825458A06AE5120F93265D8862C74DC01055F3A25F6360492E95F92280A80330BA24997E52B5E83C20BBE3212FC56206FD8E69380A0044139F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://static.addtoany.com/menu/svg/icons/linkedin.js
                                                                            Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({linkedin:'<path fill="#FFF" d="M6.227 12.61h4.19v13.48h-4.19zm2.095-6.7a2.43 2.43 0 0 1 0 4.86c-1.344 0-2.428-1.09-2.428-2.43s1.084-2.43 2.428-2.43m4.72 6.7h4.02v1.84h.058c.56-1.058 1.927-2.176 3.965-2.176 4.238 0 5.02 2.792 5.02 6.42v7.395h-4.183v-6.56c0-1.564-.03-3.574-2.178-3.574-2.18 0-2.514 1.7-2.514 3.46v6.668h-4.187z"/>'})}(a2a)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 81039
                                                                            Category:dropped
                                                                            Size (bytes):20315
                                                                            Entropy (8bit):7.9887959658968555
                                                                            Encrypted:false
                                                                            SSDEEP:384:AAjGep3OoYlYlhpoGDxoMeEuOVDU3VzW50U0sOE/3RK0rCrJc3vbv:x8SlhppxrNVI3VzW2U0WfRK0Gkvb
                                                                            MD5:3F4314CAA61F866EED02C78D7D531C7E
                                                                            SHA1:E5F24E434AD26BD85AD910BDCCD21A4E0F5ED96D
                                                                            SHA-256:DB3458160020F1E0BD0986A4491202A3AD030D6D5FA8F5F6E8243E6251EEB886
                                                                            SHA-512:46AE9E2DF467B92920A627252E4B7A6D4418262A9C70A4BA639A338A1AB4C369760CDFB21C0D0681D929CE4C31B849FDE1C9A8EF0E276E48A1D3B76A5A1D63EA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:...........}.w.F....+(E'.&HIv..C..sb..N...../DB.l....e....W_..4(.w...............V..A.....|...f.AqS....|tp..i..</.r......G.}....{p0.\wZ....U;..............4H...A.....7...l?<<:..?.n.\ge........^f.tV...r6N...*m...=.d(q...:..<./....2]..V....f.8.W..".n......"_t....h.5....-.y.^..\f...8A.iu/..Q...^...E.......E.c.( /.._........|........g.W?...T.............k+7....8.......[....{.:.>....,_..`Lp..e{._.....-.e....@*..8..?...p..K'.8.-....iR..')....S.fX..C...!..d.........<...u%.*..O..v..H.......+e.F0...P....n.l.A8\..~Q.L.S,w...G.."-........f.iq..E2).M.....'@=..X..x.H...>J&..r.:.v......^...}...@Q!.....D.X....L9OF.b...v.K.{.h$..O\^...^.X......*...0..<.i.,;.f..W]G4....1...s8.v|.C...L..0_.Q.L.....l6>.)3h.A4N'.%...R0..t..O.Z{.._&...a?+x0..v..:.........*.A-.F...Mx....6.iV.qp:N..~.&...=.hh...3.0..=.....@..."..!...$/R.J....._.x.s..j.H../O.~...2.=.......}w(..E^.(..Vl.8...]....>*.ELY..,A.Q...,ywT.p.p.H/...S....H.d.v...:..7..x[.=.... ...U....l.Rx..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):2228
                                                                            Entropy (8bit):7.82817506159911
                                                                            Encrypted:false
                                                                            SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):102
                                                                            Entropy (8bit):4.997660514702103
                                                                            Encrypted:false
                                                                            SSDEEP:3:JSbMqSL1cdXWKQKT/hlkMYatGECWaee:PLKdXNQKzLQL
                                                                            MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                                            SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                                            SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                                            SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 81039
                                                                            Category:downloaded
                                                                            Size (bytes):20317
                                                                            Entropy (8bit):7.98846332996046
                                                                            Encrypted:false
                                                                            SSDEEP:384:AAjGep3OoYlYlhpoGDxoMeEucbi2HblYw4+kDApkbB0uZ7SRXNS:x8SlhppxrnL7uw45DAqbB49S
                                                                            MD5:5C4BC3F2C65C7B8A43B210340282A1AA
                                                                            SHA1:34623D59C1DEE23E85098D1B893450AF4FE567A6
                                                                            SHA-256:456A2D01BD8D152306915EF2F052C0A0C61A81772C86B6DD86D670BBE31516EC
                                                                            SHA-512:26AE3BCF08622B94C890095C05C7353640B0EA5C0AAAF878017A0EBE82D6FC410515E0A6CA3A81AC3E20F476691E459A09C9E57272CCFC7F1A55E0D3BA8427F8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/t3-assets/js/js-9efb0-02068.js
                                                                            Preview:...........}.w.F....+(E'.&HIv..C..sb..N...../DB.l....e....W_..4(.w...............V..A.....|...f.AqS....|tp..i..</.r......G.}....{p0.\wZ....U;..............4H...A.....7...l?<<:..?.n.\ge........^f.tV...r6N...*m...=.d(q...:..<./....2]..V....f.8.W..".n......"_t....h.5....-.y.^..\f...8A.iu/..Q...^...E.......E.c.( /.._........|........g.W?...T.............k+7....8.......[....{.:.>....,_..`Lp..e{._.....-.e....@*..8..?...p..K'.8.-....iR..')....S.fX..C...!..d.........<...u%.*..O..v..H.......+e.F0...P....n.l.A8\..~Q.L.S,w...G.."-........f.iq..E2).M.....'@=..X..x.H...>J&..r.:.v......^...}...@Q!.....D.X....L9OF.b...v.K.{.h$..O\^...^.X......*...0..<.i.,;.f..W]G4....1...s8.v|.C...L..0_.Q.L.....l6>.)3h.A4N'.%...R0..t..O.Z{.._&...a?+x0..v..:.........*.A-.F...Mx....6.iV.qp:N..~.&...=.hh...3.0..=.....@..."..!...$/R.J....._.x.s..j.H../O.~...2.=.......}w(..E^.(..Vl.8...]....>*.ELY..,A.Q...,ywT.p.p.H/...S....H.d.v...:..7..x[.=.... ...U....l.Rx..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 34328, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):34328
                                                                            Entropy (8bit):7.992979044306872
                                                                            Encrypted:true
                                                                            SSDEEP:768:uqpAcq0VxJf84TA7p22MZ1m6wm17Uvm87BfmrrfpoQHzB:HqixJk7YlHmXm1gvm3hoQHzB
                                                                            MD5:6581AB53C220B5828E37162349375431
                                                                            SHA1:1922912CA5AB6EB5A55DB138B183B38D066E85C8
                                                                            SHA-256:A8E429611131E3FDC2018EC943A36100DBABB4AAA788C8DEAD6BDCF927917293
                                                                            SHA-512:B8FE079BD4AACD01FA41799999452B27051A4CCB4DBB91D9E1F2662C5D6112032B1633DFB2E31DB71F57FB4511A48B55646D034BD6F81CAF017ED0DACE0603F2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufN5qU.woff2
                                                                            Preview:wOF2...............D..............................l..H...?HVAR...`?STAT..'...@/l.....p.<....0..F.6.$..(. ............l.V3.....'%6..&...%;N5.!l.@4.[.......}Xw.F....R..z..i"\:.S.v..g..j..s\...E(...B...#43....f..i.ql....|>6.4..C..\..D|fmt..C......'./.`..T.........[.3.......}H\.R.8.6w].b.:.]'..x..}/....J tA...V>..w\..5..W..j6..f.Z.b...#( .@bHH..nv....3.;...@......\..v..1Hr.v....=<.._P.......l..#...@....h.kx^....U..t..E.g4K.D....#.1v.7.3VD.....)...jt.yk..s..O.'.U.Z.....y.D....\.b.<!$..!h....x(T.B.!..n....kG.;k...kU).u..jG.."..@..Hc.B..o)ex..?"G.16....F...q.}.z...g.U..(....?...?........E.F1.1P.Ft.....c.w....n3.o.9.Z2..P,5*..QNmF+Hv.V..!..!..)....}.z.../ .r.x......db..GY.e.;.*....l..k.....h..S.....X.1..y.P.v>..V..h@j.m.......Z..n..am..s>w.C...4.Rl.....s.J..n...1.h..........'.5(..s..Zc..>r.s..G.r6...l.xf,mJ.,........J..4.......>m&.=.u..[v...y37I&K...,~ ..An..A.P1...'l.*...p.u.U.....k.i..5w.ou..~u._E.`....}?..............BF..*.(....1**.=2...#q.m?K.YD....y
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1925
                                                                            Category:downloaded
                                                                            Size (bytes):771
                                                                            Entropy (8bit):7.760667764739279
                                                                            Encrypted:false
                                                                            SSDEEP:24:X+nXT5BY0eub7A38158pycuDn2xDF1Sz5fFVuRarFwj/:X+nXPY0eG7A381s7uaLSVfkaxA/
                                                                            MD5:0E9A0F6729DA8AA4A173E01218A07574
                                                                            SHA1:46BB3F7AD97E324512755A4181EAB56116EA9C73
                                                                            SHA-256:E6C96306B5163143C35EDC360A7E12DEDD5C2EB45AE6012E1BC97BD58CC9BF90
                                                                            SHA-512:D32DAEEF403066684F89C595C39F817121D31623B2BA4286B8393EECA67A4332AD6563B8BEB666BC87D560654952DE91ACB21B77373D9E8A4F7A020ADCF90DCB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/media/vendor/awesomplete/css/awesomplete.css?1.1.5
                                                                            Preview:...........T.n.0.|._aQU.*N....ju.p'.N....N.$....N.V...8!M..".l.3;......*J...S....3y.......""....}4.....7...@.c.R.n...a.Q..x..'.....I..;=..ps).....l.....Y.r..G<WVv...fW.........+.2.}Df.s.%........&..=5....y.NAS..h.Xj.A..\.....4.....c.m.U%.\m6..:"(J{.......<.R^...wP.G.>.CA..._Bn..N..~....M..u..Y...N.B..U..<.Ov9...........{...).Y.../.kR..j.E.K.....O?y^'[.......Rik..j&.F.""&a.&.tZ.s.1.e......T1Oh....$X ..,.Y......*.^..o.eB.?Ly.yg....y.5..T..n.nRzd.B..p.....8...T2i4.3..B.....KqiA...s..|.jI..I...8.O..*.{.r..v..5...VU.......$.l....4..!.{X.:.......-...V.Y.,.)d...w.M...K.\9wg.5..]6.J.........\.`[....NM.!...(...]...5p,.../`.....x]C.0.......eK..Lsl....W.....#....E..'.;._...@..W@..^.^....-.Qpo..G.7WxoU:...,...~.x.Q..1A..z...........
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:GIF image data, version 89a, 728 x 90
                                                                            Category:dropped
                                                                            Size (bytes):25412
                                                                            Entropy (8bit):7.8492042076505655
                                                                            Encrypted:false
                                                                            SSDEEP:384:6iQejQc5/ueW5I1YjeHfSgIdoER4N81s43TonTlbwB7p:i8x/0pjeHahdoER4Nas3lwB7p
                                                                            MD5:DDC9DD6A4DDBB721279670110AC0BCE7
                                                                            SHA1:D48827D435E3AB2BCEB53B0C9BDAABBB4EECA5B3
                                                                            SHA-256:000B6F601B6C25D6FDBF2AD8989C12CA0681AF550B17EBF4FA5462572E9D6139
                                                                            SHA-512:E87740264F09B952DE8E31343C8F5B650326D609F089FDD6CE197F39C52216F9920F97B7BB1E7C2DB8AD9FE6534423534B90F35E4037222B2BC93C224A0710C8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:GIF89a..Z........0\.......+k.We....hu.8Ed D...3%7.HVz&4W....tx.+r.To..-e...r{.IZ...Yis....rx.z..9Iq 4c 3jVbx..........O\|......JTm.(K 2qKKU...8BZ..H."*...ah{....$Icm.......!2z/H....=\..0et....:&9.EZ.b{..*Q...wp5H.....0..FL*A.....!B.0t....../j...ALf'2L.-v...UWf4G.........."-G...$9z#8r....../;U...$-V.,U+F."7j....$Py..N.d.=Cxsz...aZm...&9.....%@.5;)@{.(E.g..!Yx..eai}..%):.#abTU.AkSc.qju...*;i8P.{.....*:`.,3.t..)Ssii.U.t..%9...CMw.-V.&I(<..Gx.-.17K'<r...f(C0>a.'U..a...u..go|....#l.)[....*m.,Nk....s.,l_m.. f......5Qc...AQz.)c.4@$7f...1@u;L.tbZ.'j...........%c.%Psm.....rg.,R!0.?knn..\Z.G-7.4b.<l>Q...W-?..:H.(O.3f......PP`.X^%4p$5{<f_.*L!/R.gk+7m'7_.{..$Z....3Y.*V..'..J.2b.2`60a..h.0b.0`..../b.._..............$1!9W.-b...4*P.#..y..nr.......,-./?.f..o}.....3a...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x600, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                            Category:dropped
                                                                            Size (bytes):30580
                                                                            Entropy (8bit):7.9924447103576055
                                                                            Encrypted:true
                                                                            SSDEEP:768:0zkvMrDHezzponzkiockzqBb5/Jck8FaOU8Dt99a:0IMrLRYiT0OgkeaOU2b9a
                                                                            MD5:7AD1C985C74A218C25818A0FDECA614C
                                                                            SHA1:70298D6C9AC7AA8676F0E3E10CD9931878F1C0D8
                                                                            SHA-256:AE2A89E624CA8F4F6155FC71754B837F2D69E8C526EE70AD04E7B7E31CE6A793
                                                                            SHA-512:F72D519A621D29043C496591E7859DEB9DCA86A8412AC3920F6B071047A583A80E0676B6CD666F5A76D19F1B67139C6FD71D7292E7C8FC0DD852F4AEE44CFB93
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:RIFFlw..WEBPVP8 `w..0Z...*,.X.>.8.H%#".*t.0...bn.M...q.3..u.......?..-.3.M.....7..G.....yH{..............G..r..}....w.~.7.'................x.Y........?j.....T........_r_._.......................................O.......~.>5.?.?._..........w...........2..........~.............w...K.....~........_..u. ...........o..?.=........=.=........?......s..........q.Q...3...............s.O..._p.....k.O...?....6.....7..........c.{................O...........e.[./.................._.......j?...C..e.+=...|.......E+....3{.W..4*qb.6..I.....*./.<..4e..?..J..............H#uLR$..A..z.%s.....S.6.Z..M.P..o...t...v....e,$..Ey..Tn.q...'r.,...p....PL..M..x*......$..U.85vCh..i..c!d......flJ......//i.../..5.....M.U*..E..^\-.3.x...zO..;a.\.K}WS...wqa.+nR.v.....Q..2.@e.k0".....<f.......3~...H.G.!...q5.P....>....Y....>~.X....Z.....N..[.'....R...0&.......,7.....o.j....F...j.{.U..b....'.K_...e....U...%.6.>.6.5K..]..+MV1.'W...q..C.L.=..G .\m.9..H..m.03..7i.m......G..>v
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x600, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                            Category:downloaded
                                                                            Size (bytes):30580
                                                                            Entropy (8bit):7.9924447103576055
                                                                            Encrypted:true
                                                                            SSDEEP:768:0zkvMrDHezzponzkiockzqBb5/Jck8FaOU8Dt99a:0IMrLRYiT0OgkeaOU2b9a
                                                                            MD5:7AD1C985C74A218C25818A0FDECA614C
                                                                            SHA1:70298D6C9AC7AA8676F0E3E10CD9931878F1C0D8
                                                                            SHA-256:AE2A89E624CA8F4F6155FC71754B837F2D69E8C526EE70AD04E7B7E31CE6A793
                                                                            SHA-512:F72D519A621D29043C496591E7859DEB9DCA86A8412AC3920F6B071047A583A80E0676B6CD666F5A76D19F1B67139C6FD71D7292E7C8FC0DD852F4AEE44CFB93
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/banners/_images/ORME_SS_Inhouse_2024.webp
                                                                            Preview:RIFFlw..WEBPVP8 `w..0Z...*,.X.>.8.H%#".*t.0...bn.M...q.3..u.......?..-.3.M.....7..G.....yH{..............G..r..}....w.~.7.'................x.Y........?j.....T........_r_._.......................................O.......~.>5.?.?._..........w...........2..........~.............w...K.....~........_..u. ...........o..?.=........=.=........?......s..........q.Q...3...............s.O..._p.....k.O...?....6.....7..........c.{................O...........e.[./.................._.......j?...C..e.+=...|.......E+....3{.W..4*qb.6..I.....*./.<..4e..?..J..............H#uLR$..A..z.%s.....S.6.Z..M.P..o...t...v....e,$..Ey..Tn.q...'r.,...p....PL..M..x*......$..U.85vCh..i..c!d......flJ......//i.../..5.....M.U*..E..^\-.3.x...zO..;a.\.K}WS...wqa.+nR.v.....Q..2.@e.k0".....<f.......3~...H.G.!...q5.P....>....Y....>~.X....Z.....N..[.'....R...0&.......,7.....o.j....F...j.{.U..b....'.K_...e....U...%.6.>.6.5K..]..+MV1.'W...q..C.L.=..G .\m.9..H..m.03..7i.m......G..>v
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 300x600, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):81645
                                                                            Entropy (8bit):7.978950372119127
                                                                            Encrypted:false
                                                                            SSDEEP:1536:AAGHDybrjNhLr2+jdDLB9lzArFskeFqJe1y01znSN0S70MHFRliiygK6EChMP/C0:AurjbnfJLByykm43+zSCa0wFRliFgK6g
                                                                            MD5:A140C1CFC8534539437438DCDD16B9C6
                                                                            SHA1:2E66384F7A05D044E639C42B633680A81F3A121F
                                                                            SHA-256:916447D68A3D7F9DC408E6C8DB3B7536AAB1F1070A879194CDF54426AA1421F6
                                                                            SHA-512:0D94B7159AF382AA0FFAAE4ADB6C057E90336BD75E5AD097DFF60C8FE00186072D69CC72BF4AB47F013D9B216DA8AA11D75731C1DAD13866945943B488A886FF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/banners/_images/ORME_SS_Yokogawa_011024_311024.jpg
                                                                            Preview:......JFIF.....d.d......Ducky.......d.....&Adobe.d...............>....&......>.............................................................................................................................................X.,.............@.................................................................................. ..0!1..@"2.3.A#4..BCD678$&'...........................!.1A"... Qaq.2.0.B#@....Rr.3$.b..C4.Sc..dt%5uvwP..s.T.U.......D..E...6.'.....................!1A...0@a"2 Qq......B#P.r`..b..R..3.p..Cs..4....................!1A.Qaq..... @....0.................~j...sZ..8_.|...5"..!L.....J.f....I.fi..M6....o..I..mL..6I...%.+7....k..4q.Z/[q^6.kR.$.....JReQ..y"Rf..mjfQ6.o..w.3.d.f..M3be..1......Q.U.95.b.%.nZ.\.L.3.....Te..j..H.....z.3......n....E.).D..L.E.._#..#.G&.L8.&......R*.T.RP...!.GIe.QK.0..:.6[...|....n......I.&.2.4.L.O=.D..*..Z^.l.o.....:G..........3....h9........................l..mL.*fQ-x..7.l.it.[t.[.v=]..gCc....^........P.O..^../....._W.l.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:GIF image data, version 89a, 728 x 120
                                                                            Category:dropped
                                                                            Size (bytes):45087
                                                                            Entropy (8bit):7.960348129824672
                                                                            Encrypted:false
                                                                            SSDEEP:768:OHWAIX3LTGOOjU3tQQYbNwlAS9Vd+y09jFH3sIMKP55XizBC17U4cmYqCREzp2j:eWAcLQU3tQQ09mdcjF/MKPDVSREzgj
                                                                            MD5:6511EE734DACAE401A10C401558CAF10
                                                                            SHA1:2772D60A7F08C3A69EA10C036B0EA460F15BC06D
                                                                            SHA-256:F059BB5A14BA9D8526F1950864B0AEB61B3496C7C4745F1CB97935BED4D50EFB
                                                                            SHA-512:6603B4FE695D497EB741CF6F3C70CDE84B54F7207926F6CEFEFDB746440F854AB0899A4D834BFC95F3415F31AF55D782B8ADCC84B76A16FDDE49F8FED0640372
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:GIF89a..x.....!............................................,..9....$.'..4..H.U..]..^..$..T..l..w..........................................tlu..................................wwz..................}~....gjy...........TZp ")WY`pv......*138?AF.../8Hz.....KOV...;FWceh..#.*:Zes......ju{................()..................He] C9...n.|]xg...*-+....................................u|i.......................y...............llk.........2....Q.......+..p........;....@..P..X..m..........'.................P.........a.............]..u..x.....................-..C................h.u.....@...qT.....*fWC..........Q..c..C.u.........(.~_.s.d>"...`6.e.^E...~6.e..........m%.S....X...S.hE.k@.3..M'......$.................................!..NETSCAPE2.0.....!.......,......x.....Oe.......J.K`Bg..6TP...h...B.q."F...|` ........... ......?t8i....G..@K......(H.aY..G.s...{J...h..../`{4.B..X.d...2n....9z..)N.Zq..._V...}9.N..\m~\.../.....|.H.q...../.fW
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (701)
                                                                            Category:downloaded
                                                                            Size (bytes):558800
                                                                            Entropy (8bit):5.6661858145390775
                                                                            Encrypted:false
                                                                            SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                            MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                            SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                            SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                            SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):27
                                                                            Entropy (8bit):4.532665279941248
                                                                            Encrypted:false
                                                                            SSDEEP:3:qcP0QPL+mK1RNH:qcMQz+91RNH
                                                                            MD5:504DA43C893D66E1F5181C5050A0A83B
                                                                            SHA1:647005FC12B79B3CA2BB30C059899D5994E3E34D
                                                                            SHA-256:B2780D4CC319DA7A668FA616E02C74F77835975DD95C989340DC2538709AE805
                                                                            SHA-512:1E60797310BE57CEAEE2987F61D12A6881DAAF8E9A9BA6D2CFAD9CAAD94709B5741069AB5B55A33F4F0A140D4A51FAF24610F9696FAC83D30ED7D7768F0A92AE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/media/legacy/js/jquery-noconflict.min.js?647005fc12b79b3ca2bb30c059899d5994e3e34d
                                                                            Preview:var $=jQuery.noConflict();.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 11314
                                                                            Category:dropped
                                                                            Size (bytes):3433
                                                                            Entropy (8bit):7.934715280424851
                                                                            Encrypted:false
                                                                            SSDEEP:96:rM0YQ2JM0rbn4Ht0h0Xj1wedSfibTyzPLJE/:rM1JMQ4Ht0h0Xj1XQaaLK
                                                                            MD5:56B1F1D12271A8025ACA9B5937A33EC2
                                                                            SHA1:6EAA80A4760BB544576324DE129C2BE53988BC17
                                                                            SHA-256:E083B3C817FAB27AFB51A6EEC58C8F6AE90F3468BE69E89E2B51AE997A149532
                                                                            SHA-512:7124C7FB31CCB1D6195E6D238C2FCA6C8B5C07797F441C22FA29A9EB7A5092AD31856C3B2B2CD1485ACCD2FDDF9399EA0210EC6D6F40392F68ED0CD5A4AF69BB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:............ko......Qx..h..{q.L5.6Y.5M..{..*[..V.\.N.9.....!.a..;.-...y.(....]{q..9..U."_...M..."X.,xS...|...S....r.......s.+.......,.36..+.......^......{nNL.u.y...{.......^F....NI.gB.?8a$N...sQJx6......:".8......$N..D.\...{..@.|,.........E...Gd%....@.Ka$.E..a.|.-....<......l..O.R.........9.z...""....'.}.......Y?.[..[.`[r.ID.~My|.g=.vg.&W!..2'lru...e?>...$\P.LR..$$.X.`.GW...eHf.. ....B.).P.W.].....3..:."...6.Y..w!...ly...!...'c.l...b@...8..2$.%<.......g...u.....S.......a+.Nq.|.(...'.?7lc.k...>..X..6M.Q.D.Q.=.L..FT.5l&y..7....q..^...y}8.s......7_.. ..5.P.~...)G.H |.LS..)E..w..H>{...G..'@-..iDBK.,[..y...Iw.^.G WV.l...x.o.Gh.].xq.p...a.`F|G...........G8..@.%].#M5....xs.#x..7Z`.lXb...)b......^R..z.... y.........3.........C.%.\.2y..&0|..UP.(.%,.7_..V*...V........2..8.7e..K........\.2.]..Y<Ky..m.!)...NtbA..6.Hm0j0.Jo.D...*=..t....b$....@.....=....j=..-.Az^K?0B..W...a...~UJ......B."......m.y..f....w.....f.I.k~.H..U".}._U2_.S...@:.z.U..s.Z...@b....2}.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):5196
                                                                            Entropy (8bit):5.47522597460777
                                                                            Encrypted:false
                                                                            SSDEEP:96:qOEaNn1A6OEaNn17mFZdOEaNn1SOEaNn1431OEaNn15OEaNn1lJc+uxOEaNn1j3M:NNn1AdNn17dNn1lNn143KNn12Nn1NXNu
                                                                            MD5:9CFDF91EFC9AEB170F1D9A70D43DBDDD
                                                                            SHA1:DA2295885D841A2A2E617D72799FBBA5F3A756DB
                                                                            SHA-256:668DE9EFE0491EA7CF72D78384E6813402ED10FD25F795BBDDB48D889ADA87BF
                                                                            SHA-512:9462E5EAE7384C11E6513C9D3743646673B2F0EFE727EBBC7A50B1A1561F2D6B8B3D7DC96A28B57519F1EC998CC81453EBCCC56792B1D1C15F019EC8CAC1FA1F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://fonts.googleapis.com/css?family=Roboto+Condensed:700,400&display=swap"
                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Condensed';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19-7DRs5.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Condensed';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19a7DRs5.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto Condensed';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-1967DRs5.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto Condense
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3152), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):3152
                                                                            Entropy (8bit):5.183336989890146
                                                                            Encrypted:false
                                                                            SSDEEP:96:5hKSiQFNUzcEGDjeoBciKiH4OHyhHhbPzCxez8/jddQP:5gZQFI0DjhBVK44IyhHhXCszEBm
                                                                            MD5:0C8F7FBE33CEAF5EC18B170F4654AC35
                                                                            SHA1:F0C975479970A22C7076EE15506F3F9680F0F925
                                                                            SHA-256:FA2C31F1139ECDB4A5EE194DF5B10F4844435639CDF791BEBAE6C49EE5B05089
                                                                            SHA-512:A20A071C117AC1D6A1BDB9EC9F59BAB9FE38980C2803D1FB48B4076FA43D13C36346DA99BEE7FF15C5A96DEB019920B28FD67FAC6E520434195DDABCEA79D1C9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://static.addtoany.com/menu/page.js
                                                                            Preview:!function(o,i){function r(){}var n,d,e,l,t,a,s,c,u,f,p,m,y,v,h,_,g=".m4v434v2",k=o.head;"function"==typeof[].indexOf&&k&&(i.a2a=i.a2a||{},n=i.a2a_config=i.a2a_config||{},_=(d=o.currentScript instanceof HTMLScriptElement?o.currentScript:null)&&d.src?d.src:"",e=d&&!d.async&&!d.defer,NodeList&&NodeList.prototype.forEach&&(i.a2a.init=function(e,a){void 0===a&&(a=n);var t=":not([data-a2a-url]):not(.a2a_target)";o.querySelectorAll(".a2a_dd"+t+",.a2a_kit"+t).forEach(function(e){e.matches(".a2a_kit .a2a_dd");e.a2a_index||null!==e.getAttribute("data-a2a-url")||e.matches(".a2a_kit .a2a_dd")||(e.dataset.a2aUrl=a.linkurl||"",a.linkname&&(e.dataset.a2aTitle=a.linkname))}),delete n.linkurl,delete n.linkname},i.a2a_init=i.a2a.init,e)&&i.a2a.init("page",{linkurl:n.linkurl,linkname:n.linkname}),i.a2a.page||(i.a2a.page=!0,l=[],["init_all","svg_css"].forEach(function(t){i.a2a[t]=function(){for(var e=[],a=0;a<arguments.length;a++)e[a]=arguments[a];l.push([t,e])}}),a=(t=n.static_server)?t+"/":"https://stat
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:GIF image data, version 89a, 728 x 120
                                                                            Category:downloaded
                                                                            Size (bytes):45087
                                                                            Entropy (8bit):7.960348129824672
                                                                            Encrypted:false
                                                                            SSDEEP:768:OHWAIX3LTGOOjU3tQQYbNwlAS9Vd+y09jFH3sIMKP55XizBC17U4cmYqCREzp2j:eWAcLQU3tQQ09mdcjF/MKPDVSREzgj
                                                                            MD5:6511EE734DACAE401A10C401558CAF10
                                                                            SHA1:2772D60A7F08C3A69EA10C036B0EA460F15BC06D
                                                                            SHA-256:F059BB5A14BA9D8526F1950864B0AEB61B3496C7C4745F1CB97935BED4D50EFB
                                                                            SHA-512:6603B4FE695D497EB741CF6F3C70CDE84B54F7207926F6CEFEFDB746440F854AB0899A4D834BFC95F3415F31AF55D782B8ADCC84B76A16FDDE49F8FED0640372
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/banners/_images/ORME_TB_DUG_011024_311024.gif
                                                                            Preview:GIF89a..x.....!............................................,..9....$.'..4..H.U..]..^..$..T..l..w..........................................tlu..................................wwz..................}~....gjy...........TZp ")WY`pv......*138?AF.../8Hz.....KOV...;FWceh..#.*:Zes......ju{................()..................He] C9...n.|]xg...*-+....................................u|i.......................y...............llk.........2....Q.......+..p........;....@..P..X..m..........'.................P.........a.............]..u..x.....................-..C................h.u.....@...qT.....*fWC..........Q..c..C.u.........(.~_.s.d>"...`6.e.^E...~6.e..........m%.S....X...S.hE.k@.3..M'......$.................................!..NETSCAPE2.0.....!.......,......x.....Oe.......J.K`Bg..6TP...h...B.q."F...|` ........... ......?t8i....G..@K......(H.aY..G.s...{J...h..../`{4.B..X.d...2n....9z..)N.Zq..._V...}9.N..\m~\.../.....|.H.q...../.fW
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 20635
                                                                            Category:downloaded
                                                                            Size (bytes):7743
                                                                            Entropy (8bit):7.970934881571882
                                                                            Encrypted:false
                                                                            SSDEEP:192:GIqa1853b6QjzPlU0Ao8Ab0UyAlnkbrJtJ:Ghx3b6Qjj20APIyAKJj
                                                                            MD5:652ABF15B2B6AFA20DEA53C2A5B0F17B
                                                                            SHA1:CF1C81AD4B0F39F8CFA2FB5CE97E8E318189505B
                                                                            SHA-256:A570BA92B114167AF0D1A58DCDE80859569B24D4ABF0F788D7C7C60F65F44141
                                                                            SHA-512:2361456605A863B68260DABDD2AF76BB5182E0B0DFE0B405E1AB79F9329B4195E80CCFB6E236FDC20B942F14A9D401F2C64E2B37EE79E0CAD1F2BF4F3C352535
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/media/vendor/bootstrap/js/popper.min.js?5.3.0
                                                                            Preview:...........\ks.:..~~E....A.~....$mzM.4i....c@...][.....Y.l.@...L.....<ki.E.>y...'...N?.2.9.;i8.H..qg*F.....s.;.+.>e7...K.d2HQ..;".:.....a....*HE$3...p..e.SS..$N..:.-.S1.h8..{...f*..pG.h .8r...c*.<.... ...t...4..K...z.u{.......}e..y..#.I..0........UM...UFR..B.. ..&.<Sw.4.uEP4.KC..G(X..0oj.b.....h....7.w...W..+.Uu\..x...f.8^S...R..L.....m..;z5...s..L/.0...6U....bS].s.....@>.S-z....+I...2...x0.a..#Y...P...T..6...6.n9.74....y>.vO.I....-...l*.m....^}|w.o:.....C-.N...$.R..X....C....5n..-.[[$..&.J.T..|...M.'.yM0.y0.....7....z*.n..l..,BI ....,KC^.....G7.6..W..a.,.....Y.1{>.i$z....I..q.N:!.s./.i>.4...V.S.[...3o.....a)..*..5.../.qB7..h4^3.m......t.Ft.eA..K.}'.g...A].....6..*]J.6.T..R..|3x..j.Z..../.....o3E........[,.h.Hx._=..$....U.cAr..;...=?...[..i....].w.=.@.m...#f.4.E.....gUf..,/...=...li.O.......I2].yC.GA.*..Q.%X...f.E.;..h.q..P...<LE.w.A<K..-....Y2.....u[=5...] '.Y.b3a..Is...hX.v..vM.(X..@.is...t..{..P0GJ..j..O.h..j.i...a..n^.u
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 71417
                                                                            Category:downloaded
                                                                            Size (bytes):15039
                                                                            Entropy (8bit):7.980913426504473
                                                                            Encrypted:false
                                                                            SSDEEP:384:ICO+/wOabXbobYs7uAAJEhR0Ghux4McbIgVtDZR1:8RdH6nCEhRDhBHVbj
                                                                            MD5:34CAF538915167D6831BA9570E216EA7
                                                                            SHA1:6288DBA5B8766A77A3D43950E454BD76DB68C87E
                                                                            SHA-256:68C22713494901948A51C155F655D49E5E1249C0539976E58AE964B614FCED7C
                                                                            SHA-512:8D42FFCB1569E86BE7FE3FABEFACD0ED898A382228C6312B9F7B8A4F94962DB0F29873EA3F1D9E2311DE4FA34F3DAE1527C12F3E11A6C64DD831AAE4ED42BD6D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/t3-assets/css/css-67cae-57026.css
                                                                            Preview:................)..h.}.Q..w.........0.z....(...9...%.....-#".5r_k..r..7J...........}.}o../$.".....?..?.0.?.}....._..A.._..~U6.V*..~Uu.0...dL...... {.|.r..........g.`.=...E......r..,..._^..O..:.X.=M..G..FI........,<......,}....Uc...0./.m....`..S....?..........*..c.c........\._...]7.Y...q..L.f.JS.<a.y.pB.-^..K.h..-~...u....a.gN..1.....i..e[.+.5^./~}.b..mL_...z.v....=.}.~Ba.~c.:..W..E.....*U.d.'....:....,.;.K./../.e..a..v....~......._.........W.....*.N.__V...\.F..Mr.[....?....\..z......_...U/.5...z.........2...\.N%/]...7.a.....i..5^..P.";.#.j..Z)..^..<'.yF.......A..J.'.....7.7.....Z.s.g..Z.CNB.(.N..S.='L.,...Q.\;...T%.De..-........x....s.WV....c...K.Q.......W.x...\\?...M..E..WBr{......E.......d|!A...6w_~!{.X....P._P?...KEu./._..........r.*.,oF-...?P....H.n.Se*_^..X.8..O....~.'....e..g.9.q."W>...).=@U0.)J.g9...?...U7..MpN...?g9U.Bv...,.f.S~.up..+^..wc|...x...`.U....]..wWC.p.*....nh..._.-t.........oq9..J._H."...EP.Z6.m.?.|w.\
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (18272)
                                                                            Category:downloaded
                                                                            Size (bytes):18892
                                                                            Entropy (8bit):5.6711741148525014
                                                                            Encrypted:false
                                                                            SSDEEP:384:w3Li+9JTFdvXI+5CygRjnx2RWxahLMyMyOupEh+bNhnaeSmxMJpLuAw:SLielmHRjx2+elu4zaeOuAw
                                                                            MD5:51577CA8402B9A0AC5D7BA6D0C802355
                                                                            SHA1:7B7690BC3F57AF01AF9DF7632DE3D444CB585B9B
                                                                            SHA-256:0B2A9B6BF2B4A540DD4F9FC086B713C52E7E6F50B78D4B05A46E9E75798239B5
                                                                            SHA-512:4D45BCCEA7701CFEAB2835DA849C5C4272F8CE1D8C7DD6F02573DD9FD814E2D1A5C9E71BB5F68C7A62C106D16CDA9216F003D29224615E8F39C097030C7A909A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.google.com/js/bg/Cyqba_K0pUDdT5_AhrcTxS5-b1C3jUsFpG6edXmCObU.js
                                                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var O=this||self,M=function(Y){return Y},f=function(Y,h){if((h=(Y=null,O).trustedTypes,!h)||!h.createPolicy)return Y;try{Y=h.createPolicy("bg",{createHTML:M,createScript:M,createScriptURL:M})}catch(Q){O.console&&O.console.error(Q.message)}return Y};(0,eval)(function(Y,h){return(h=f())&&Y.eval(h.createScript("1"))===1?function(Q){return h.createScript(Q)}:function(Q){return""+Q}}(O)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var Yi=function(h,Y,O,M,E){C((((E=G(h,(M=p((E=(Y&=(O=Y&4,3),p(h)),h)),E)),O)&&(E=jJ(""+E)),Y)&&C(h,M,y(2,E.length)),h),M,E)},r=function(h,Y,O,M,E,z,c,D,S,Q,f,I,X,N){if(X=G(h,268),X>=h.F)throw[Z,31];for(S=(N=(D=(f=X,0),O),h.Av.length);N>0;)I=f%8,M=f>>3,Q=8-(I|0),c=h.J[M],Q=Q<N?Q:N,Y&&(z=h,z.S!=f>>6&&(z.S=f>>6,E=G(z,266),z.vs=oR(z.S,[0,0,E[1],E[2]],z.s)),c^=h.vs[M&S]),D|=(c>>8-(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 61 x 59, 8-bit colormap, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):2282
                                                                            Entropy (8bit):7.4273007115248095
                                                                            Encrypted:false
                                                                            SSDEEP:48:lxsuGhukFqEik5RZ5kGbNGQHEkPAfbhvsDnvB/ZMSlQMI8HryR8:SiqkGbHkfsl/Z88S8
                                                                            MD5:A5F86FAC4E4DABBA96EC08C77D3D6315
                                                                            SHA1:6633BC8AF96216D79747117D6C383247B12FF9DD
                                                                            SHA-256:CA691D70F801B8656D74BD31814BBAFB207BB5781DDFA13C9EB0B44FDA987A68
                                                                            SHA-512:AAD3DD77EDDF2567C337C1920607C9C430677B2E4BC6D6B0E97516E1295110AA1FADFD32BE83283D6937BE0D49377BA56D3A98751F349AF6794356D3D909487C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...=...;.......r.....PLTEGpL..I... Ju Ju............ Ju.............Ju Ju Ju..................... Ju... Ju Ju Ju... Ju... Ju............... Ju............... Ju... Ju Ju Ju Ju Ju Ju.............Hs.Hr....3R Ju Hs.Go It.=`.Cj.?e.Em.Go....Ci.:[.0M.<`..&.<^....9Z.9[.9Z..I.'= Ju....Is.Bj.?d.Fo.8Y.Gp It.;^.Hr.Dl.En.Ag.;].7W....6U.Dk.6V.9[.>c.7V..I....&=.2O....;Y....9Y.......5T.=`.,E....)@.....Go...........).;[. 3."6.3QFi.+Ry-Ie......-Qv!Kv...)Nr.....8Z|y......!0z..../...@d.=Xtj..........}..0V},T}..."Fj.........%B_Zq......\z..........l......$9..,[l}.#2L_q...Yw.&Fg@O^&Lt.....7J^.>^.1K...........Il.dw....Qr.......w..t..f.......>a.....6QLe............r..;Toy..Fh.C\u1X.Sn.k}.q..s..i{.:Picku[htKWe............Tew$0=......... ;U.2G-;J.../>L...No.......GYk...)Kn...7So...Vl....`t.>[y5Oi.....b.....tRNS..2.f.0..1..).......$-& 7...Z.........q+1...T...Kc?N........xj..8o`.....JI=p"...b.................................................................................................
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 728x120, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                            Category:dropped
                                                                            Size (bytes):14614
                                                                            Entropy (8bit):7.986180489240136
                                                                            Encrypted:false
                                                                            SSDEEP:384:NXJiwhJJMLgB70Ed47V7l5Cayj3RqcMcufMKiJ:NZ5PY+7t07l0ayjhch0KY
                                                                            MD5:3EFE5813C3F2B41DC0FD7E78AA3EE29B
                                                                            SHA1:BA73C40D289F33F4F25D6FCBB4276D1F1934021C
                                                                            SHA-256:17A99ED379674959C4CED3FDCE91DCC354607F4D0DEE8FA8DC54C092AE6F5C62
                                                                            SHA-512:01F12BC97A12AA1E9F74EDA6D642880A7908F7C69B1270FC41F79AD6B6E1DD198AD6404E928EC81B5D8B1A4075A94232DF2CBBB96BC3FEBF3A3328E22631C4E2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:RIFF.9..WEBPVP8 .9.......*..x.>.>.H%...+vlx...l;.....{.. ...7....L..?.~..j|.q.X.......:....^S........y.......+._./.......t...m.............v...........}.....?..lo.....v.....X.....+.........z}....ypM.b.i.W..-.....q>I?0....^.......t.-.w.g.....{C.......;......{b.....~.}........7..b..x.......'._.?.?..e}E..........!:........0.m6..f....(of...........c..69*..6u.fNp.hA.~.w.k.f...d}r..p...}..:Uj..v..2A..O&@....dL.9/.8...L.%@X`./..}_..l.IY..Xy.._....76..k.>.U^...(....{.U..7.d..i..;...].. m.bm.|.....mx...{.x...c.X..^...Z<...\t..HaP..23z=F..Y..u{m4.@.q;...t.sn.........].%......S@.%Q..b. :G.;=.{h..-^N..o.CAlb{...v.G+..yOR........|.g.,.6.].=O.'D.....V.80....J....n"p.U6w.@e.\.T......g`...... >4.$.Bj .c....?"..r.%..Cg^qs.m....s'.~.z\h......X.L.Y.8-..;F......XB.{.j..J.....G:.!.l.|Iz`u. .g...n28..|.@!q......1.U..k......B..6.....I..L.D.D.$&.....^......B.#.......].d...M@3{.P.v...^...jJ..)...c.h.u...=..}x...../4...*=.T.......5.M.R.2W..8F.>......\.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 87533
                                                                            Category:dropped
                                                                            Size (bytes):30413
                                                                            Entropy (8bit):7.991459525290352
                                                                            Encrypted:true
                                                                            SSDEEP:384:s/8Qq2za14MTn/PdzYGVViixxpy2lMxviSNS5VxKj1RouxTRsb5GCwDI6:s0Qq22aM7PdzYyry2OxBWUDouzyGCwN
                                                                            MD5:ED0A939F04C3531DD21D023427614B06
                                                                            SHA1:452EE75021958D6C81E3860535E2D5A53D097762
                                                                            SHA-256:2DA6F8F00A47E65AD09E938417333184A4AC127E33F728B265C6A37AB04E8107
                                                                            SHA-512:3080151B23D9A0C525655E408765C17D497392F727E11372EA7585537C7A3B00411CEC07FBFB3BC302BDB3EB82C4F37D3E91EA907D5958DDF9B4FDC261EE7A19
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:............yw.F......"...&%:..;...G...$q.;.P..L.$...........W...PN...2c.K...........o7..;..h.?....._....2.....&[.U.g.q.:.KY.,.*.w.*/J*..o.|...Gi..Y)....?..M....Up.m.qI.-+o...~.t.E..Z...W.j....=/..v..U9k.Fr...+.U......a.jp.....HP]...A&o...E^...w!..$.,..$[Q.....;..L.Ym..Z.v!..=..y.dr..Lw..3..V.I)l..)dk.... ..|!....||!.o...Q.s..(....*.py.......~5^.i../CK..R.z.......%.]o.KQrk.yyKmg..N$Q6......Bl$.]...:..Eu'.h#..q......"...:.v.3.....d..w...T..|%......8..J^..]O...&M..}(...E-.N.FI..b...pp,.b...&I......z75..\..E..c......Y.m...xY...S..}.\....C...+y[E....}.A..l.?..y..ny.VjcQ...~......l<.I0.....+*...e...<...:.5...W..4ovv.........M(...e......|...;.O.y.V<.FG_....GG.X...L7ho...3....W./.aU.`.hHevQ]z4.X.%.....\.......|/......:.....!...:<<>.?.h.5....F..l~._q..v...,N.R...i>...#..6;=.WH4...PB..%!.6..Tx,..).^.k.X.U....L`....7J...x.....G.."T..;......u.U..\..Br]c..~ d.3i..Z.Qb..2^^.....+....U...e...h..'..o"..di@..K...z..=....K!K.;...i...<).j_..7....EF.*#.e..../
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 728x90, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                            Category:dropped
                                                                            Size (bytes):14466
                                                                            Entropy (8bit):7.986406451854035
                                                                            Encrypted:false
                                                                            SSDEEP:384:XFWb8ngmj235Lhcuq2fWjXmp8/fJ3Q8OmQLLBFk1WPoDL/RQzJ:o8nTj235Lbq6ufJimmLyWPoDL/RQzJ
                                                                            MD5:4212DF839095E3789CBCE8976C51A915
                                                                            SHA1:96A67EBEBF5783C17950F1F3BEFBF74B7790F72C
                                                                            SHA-256:C47FCEE0D7D8264E27696523E84E669D83179C169ACD7B08B0E9068F47A799AF
                                                                            SHA-512:7552F6B66F110CB68D53321303F4911F005C840784E9E49B96A6023C095D06C72C4283ABB6AB06D05D90B2BD1957A124F63EF5358152D62649D70C0B0244535A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:RIFFz8..WEBPVP8 n8..p....*..Z.>.<.G....,.....bDK.......I...?/}.9....i.v.c.O.....w.....:.2.q..}_...................?.{.y.z..........g....N. ...?...}.?.........W.O.?..............i.o._`_........W..k.........A.............~..o.w......._............o.^._v.I...........?.?7..?....g..........7...'.....?....,.........eMC.y.g.]..fL...;.HmP.j.`p...(...K.,...A.43..F.r..@..`Ra).Sd)....|..]W._.4..^....J....a...A...;.t......4w|..W..T....o...o..l,%..3.Y.!.w...9k.b.{.t.Kv...hOL.'......0}.*p......UZYI.'.sH.jj.M..&g..~..X...i....?.U...s..,.%......~...>bc6y..''...1..?.:.q.G08B.V......rS.:Q.....K.k....&...~&j{.!o.x.......f/...Y.=/4.c.4..9..^Y9G.[.H.TN.FGG...g.^-...<).H...).f..!..}..JHK=UDh!G.e2.$..,..D..vC}....%.u.p{s....._p......mt.+....C._tk^......5qI~x.t{#.6a.r......%..<O7...Y......................"E*.S(_...CV..t.uSr.6..3.#8..~R2u.sg.S.............lY..kBeh]xt.`...|.1.C.....+5..m..Q..O.....gm9.Z....[QlKt...s.).E.......,k....P..........K..{..W.p.g. ......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 87533
                                                                            Category:downloaded
                                                                            Size (bytes):30362
                                                                            Entropy (8bit):7.989856476483483
                                                                            Encrypted:false
                                                                            SSDEEP:768:v8oH3TFQ/RFGRvWIjStaNFCQ063vrSecl8Ba5B:v8oDF6RFGg/QX3Dlcl7
                                                                            MD5:B66A616491F192B316C446B4E132632E
                                                                            SHA1:ACD6E719206AA0CA119392F6C04FDC378876C445
                                                                            SHA-256:B5B932A8AC58703D4AB786C9425EEED33FFC59C2D316AAB16546AFE275B7E052
                                                                            SHA-512:C82D2CCBA54F4BDA4D259DD9BFC9AB2C31AAB6CF10D00351791B6F109DF254E3F751F32A0329DC5A31BF11EFC1CFE252A728F6DC1B07499BB1B573FB95B3358B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/media/vendor/jquery/js/jquery.min.js?3.7.1
                                                                            Preview:............y{.F.7...)D...0[...{.....3.lC1~`...S...Z".|.[...Fc...{..E,.^..k......['....G....do....oVI...W.:..U.g{q6......YU...U^.T.....a^\.-.Y......3X...>..U........F^......_%.b.:...........*/.r....y>[_'Y5....q........E...o...v.eQ...q....H.x.6..T.6....|..."..E.G.......L.H.d..Lw......UZ*.4QIk.n.b/O..T..7<........~.Pq...a.yU..\,.j..R.L.:...%w...-.J....v..*Q.j]^..[..'w.v.=lU.e.U..:.].uBwWq..mF.\%Eu..h..%.(...p..LP.M..g...........0...9..K...:....ia/[/...>L...E.e........PW88Ve1.OF....W.pt........*...|.Ji..,.6...pV$q..\&....Y...?...a..U.v....K..u.Q5).../..J6.u.y..A......g*.F. I<.&...*]..<8\..u.k..."..o..fk.q.(..q2.......o...$5.F.0......SE...O-.......Q.fI......7g....`Z.+g.g..9....IvY]y4.X.C.%.............|/......:.....!.....?>.?....(q.l.4.+..u|..k.._.Iq.......-.1..+...A.a.h..zX......eP....{..m/.DV..3.M..7K.(.&..c\M.!~..NCy6.*..7U<{.SV.Fp.....u.t..TR.L.fr#. b.XmU...zIU......:^..2[.[.}..x.7.n..4...Z.`=...l.L.%..KF.%jX.EY.!..?.2...".'T&
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 18838
                                                                            Category:downloaded
                                                                            Size (bytes):6737
                                                                            Entropy (8bit):7.968244788842882
                                                                            Encrypted:false
                                                                            SSDEEP:192:WkTzJQdJPleisNZnFW5W+PxfSGC409zCXH:Lz4eVS/C59zCXH
                                                                            MD5:17CA10AF7237508D26856FD178B39FBF
                                                                            SHA1:59959A16C23F04651FDC1345C93D7CB3EA61EB8E
                                                                            SHA-256:273FA29D8807E79B58AF5CA74CFBAA072A376B37AB1F58D444BC360B5544E89C
                                                                            SHA-512:417A4B3A4223D2D7EFB696B32A3BC42E0F8B286BE6E0CEA36E3E84810667E19538632BD8BF383C3FA37657E5D6EEA79DA13FF91F99EF92040AF69E2BA30D4684
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/media/vendor/bootstrap/js/dom.min.js?5.3.0
                                                                            Preview:...........<.w.6..._!.^.L`..w..R.=.G.&..8M..M.....U........".#....$...3.<...I..].<.wo.u.-..>%..`1....i.\NB]l....,.I8.....~[..2....`.i;....6.R..<.r..E.I!.x.J2*.....iv.e9m.i.[..-...|D[s..hJg..."+x..:...a....8.f..?....A.`P.7A7...y)...L...k........%."MK..YvKu.\.......x...&...0.....`..7.4(K.-..3.o2..?.]..Z.`...x......tw...$.......!..x..>.h..y.........w.}...i.?!j...ov.U...q......8.@.....,hy..~.#...Lf.aNC.]..I8.j!.f..M.....>.T,.?.@.....bA...j.E.....<..p.f........'...wS.R?.F."5`.DS...Y..7.l....H.j..:..v.....<.gG.Z!M../#.D..(...I.+.."q.g_..!..y..z.f1r..7.s.Z[....A....<e.....Hx.WJ.M.<.4|.d$.w..i.01G...v|.H.v.@..6j......[ .^.......2S.~......^.i.....jy..w....y.Ag..............?`4...O...A.Su....I..k.g....:J....&).No.1..........IF......3....}....n.`C......G......p.f...KBe.R.......O.5n.L.'..F.ZC>.. ..,..t/.Z...+..lB'.\.H.[IiG..%].~.}..'.'../..O.~..B.fB...@....D..J...>p..m1R.W}v(*.C.D........u..7.S..{.(.l_....hz5.A.,.q.... L..L..../..%...Q.7......0z.l...,^
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):78685
                                                                            Entropy (8bit):6.020288496082252
                                                                            Encrypted:false
                                                                            SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIobkhXwW5vxM:mGRFauOxLA/+IcTOuXK
                                                                            MD5:47BEA70318B724B1A99A1D571FF58807
                                                                            SHA1:B66FFE704AD2FE84DA8211D6351727568FD68B78
                                                                            SHA-256:11A188A204934185AB5649A1F838FE771C3D84C928BC8286EF999FB5B8DEDA69
                                                                            SHA-512:7995460AB00A68E3433EA72F19FCB1BCD8485BF4CAF978FF5C47193F110899AA824AC4A697285E908A5F66C693604A0227E60B3D3D948115C4C3490022B82E3D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/styles__ltr.css
                                                                            Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 53 x 59, 8-bit colormap, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):1247
                                                                            Entropy (8bit):7.473096917922753
                                                                            Encrypted:false
                                                                            SSDEEP:24:IK6gn+DRySJCG52A6ZaeueP2fvtnw3iOME266bAnbnw4tO4TMXqN:IK6gmIFDhPKvtnMiOMEEbAsC1yG
                                                                            MD5:87E96924635C4BF299D73FE193F1D053
                                                                            SHA1:876E39328958AD9F6F8315BEB2C97D4A3F7EB459
                                                                            SHA-256:C03F6BA25ABA81FA2495A597AEDC986103702FC6F5F12E34B209490351D7141E
                                                                            SHA-512:8C19261E529A9C8CAD9E483DA0E771BDBE4DADFDA48980866CBADA23E1F8242CDFAF6CA5BD5A3BFECC286872903575FCAEF4BC7A20868A6579337E033A47F4D0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/banners/_images/mail_icon.png
                                                                            Preview:.PNG........IHDR...5...;......222....PLTEGpL....................................................................................................................................................................................................................................................................................................................................................................................................................................;..../tRNS....B.E....?W..K.<.0.T......3.AX.......N.F.I......IDATx....[.@.....U...m..... ..H-..]w..v.....E@......<..>O..q.u.9.Ck......To.vTi.*.}.F...6.5.V05*.....ji....6.-..M..6..5..IA.Ka".:.|u.[..+...&.rM..Y..l#....U.?.z.e.....z.......3..1.'.a....n..w.f`%S4.....8,6...[h.kq.0C.H.b....l.x.._G.m..&]p5.......m....;Y.^h..b1............b.sz-k..#f.Q...j...O......../.Po<..YR..x-P.F...h..Ah...m.[}I..../Ro.A.|[...M..{...xY,^..L...5......z.,.~/P?.......e.)mA}MI..L....}.W2.$..x._a]...=.Y~./....b...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 300x600, components 3
                                                                            Category:dropped
                                                                            Size (bytes):81645
                                                                            Entropy (8bit):7.978950372119127
                                                                            Encrypted:false
                                                                            SSDEEP:1536:AAGHDybrjNhLr2+jdDLB9lzArFskeFqJe1y01znSN0S70MHFRliiygK6EChMP/C0:AurjbnfJLByykm43+zSCa0wFRliFgK6g
                                                                            MD5:A140C1CFC8534539437438DCDD16B9C6
                                                                            SHA1:2E66384F7A05D044E639C42B633680A81F3A121F
                                                                            SHA-256:916447D68A3D7F9DC408E6C8DB3B7536AAB1F1070A879194CDF54426AA1421F6
                                                                            SHA-512:0D94B7159AF382AA0FFAAE4ADB6C057E90336BD75E5AD097DFF60C8FE00186072D69CC72BF4AB47F013D9B216DA8AA11D75731C1DAD13866945943B488A886FF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.....d.d......Ducky.......d.....&Adobe.d...............>....&......>.............................................................................................................................................X.,.............@.................................................................................. ..0!1..@"2.3.A#4..BCD678$&'...........................!.1A"... Qaq.2.0.B#@....Rr.3$.b..C4.Sc..dt%5uvwP..s.T.U.......D..E...6.'.....................!1A...0@a"2 Qq......B#P.r`..b..R..3.p..Cs..4....................!1A.Qaq..... @....0.................~j...sZ..8_.|...5"..!L.....J.f....I.fi..M6....o..I..mL..6I...%.+7....k..4q.Z/[q^6.kR.$.....JReQ..y"Rf..mjfQ6.o..w.3.d.f..M3be..1......Q.U.95.b.%.nZ.\.L.3.....Te..j..H.....z.3......n....E.).D..L.E.._#..#.G&.L8.&......R*.T.RP...!.GIe.QK.0..:.6[...|....n......I.&.2.4.L.O=.D..*..Z^.l.o.....:G..........3....h9........................l..mL.*fQ-x..7.l.it.[t.[.v=]..gCc....^........P.O..^../....._W.l.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (624)
                                                                            Category:downloaded
                                                                            Size (bytes):716
                                                                            Entropy (8bit):5.2368725597776615
                                                                            Encrypted:false
                                                                            SSDEEP:12:qTjxS1BKFaGCGT9MTkKqqzi8EmpGe3whGe3OgyGhlzUNBfgxy02sUf0OPv4S:0jE+FaGCTTqq2Vmce3wUe3gBkFUFXf
                                                                            MD5:41B7ED0CBE240173EEA85148FCBA633E
                                                                            SHA1:39ACD5FE099974486A1C9BA11BA0FE7BE6BC97CA
                                                                            SHA-256:274D4116239B63097BB7C16E56E27CBB5A77BE20392FB8E2317C0A0235185CAD
                                                                            SHA-512:1EE1D21B138A9F55F823B93D809B3BC58453DDFC3B3EE4D00A1010BBD4EC296546277C6777819CFB744C393BA93FE7578B60CCF0259FD17901F4542714D6C06F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://static.addtoany.com/menu/sm.25.html
                                                                            Preview:<!doctype html><html><head><title>A2A</title><meta name="robots" content="noindex"><script>.!function(e){var o=document.cookie,t=0<o.length;var n,a={feed:[],page:[]};t&&["feed","page"].forEach(function(e){var t=e+"_services",n=o.indexOf(t+"=");-1!=n&&(-1==(t=o.indexOf(";",n=n+t.length+1))&&(t=o.length),n=decodeURIComponent(o.substring(n,t)),a[e]=n.split(","))}),n={a2a:!0,h1:(t=!1,"function"==typeof performance.getEntriesByType&&(n=(n=performance.getEntriesByType("navigation")[0])&&n.nextHopProtocol?n.nextHopProtocol:"",t=/^http\/1/.test(n)),t),user_services:{feed:a.feed,page:a.page}},e.postMessage&&e.parent.postMessage(n,"*")}(window);</script></head><body style="background-color:transparent"></body></html>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 62 x 59, 8-bit/color RGBA, interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):2948
                                                                            Entropy (8bit):7.902715079906355
                                                                            Encrypted:false
                                                                            SSDEEP:48:UqNj5FtqMVPI/lWa5RXQ8HNtGzNeadZKF6MHIXvFDzKp98HrO:UqFt6l35RX5cNe78MH6+j8y
                                                                            MD5:CCCFB3AA6C7848D5550643BFF6E39113
                                                                            SHA1:0A44C0BC94B3A766044DDB484D47B013FFA3EF90
                                                                            SHA-256:C2A193DD0818B0C788354F2380C4EDF30AA87FCC2F9EC6EE013A8A9AEC4EB8E7
                                                                            SHA-512:D4E519B1D2D696E0280E2AB012FB64638F7DC1BF0D9C6C1F57BF566320486C2B51F8D9257A5E64160E9D528948CDE47FC7C553F99CB9FCD3FE6A38DB07A47DEB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/banners/_images/twit_icon.png
                                                                            Preview:.PNG........IHDR...>...;.....T..a....tEXtSoftware.Adobe ImageReadyq.e<...&IDATx.b...?.>..@...L.2.....?....."...j.......`.....,.......`..$...+6.+V.Z.....$.u.V.8#!o...#.......... ....7H........C.A......._....?..W..t$(.!^.. Ap@.u...+ .....G6n.hK.7.........<.....G.k..egg.'.&&...g..E..p....s..>|....%uX[[..._. .A1..~!kRTT.......4.h.-.B`..O.>.WQQ..........d..%q.1(z^.|....X.. ..`.Z.S.x._........\qvv>p.........3.\!...]c.F#.(caa.'..../^..k..A.x..=...V...............................P..l....a.Y..O.F..&.oX..f.....&....O.>E.?3V.mmm....2.{..fff.....`gg. ))...h.....'..*..U....9.`.....d........,.o...h#..bbb. c....yz.r...T...E...".1.0.`hjjj..].E.......3..DJJ........aaa...........`...f.JP..\..`x........$...-.]ZZ.........f....Z..w.Y.+./]...VV..ff...~.............@.:.j.W\.qpp.............Y|.....R...........^.x....dp"..P.....{..U"..G.Z!."//.....`...........===(...O.V...9....V..YYY..)...... ...X...j..........?.q....,t..B....o....@....g.....}.Y...=+hU"..SD..<!..E....B
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 26167
                                                                            Category:dropped
                                                                            Size (bytes):7721
                                                                            Entropy (8bit):7.975892718245661
                                                                            Encrypted:false
                                                                            SSDEEP:192:mSw5UnGJsu1gsDLlMFkwbleQcyeRd7a6AYzRHN/L0RSXg:4Zl1jLlIkXyQd7a2zpNjfg
                                                                            MD5:EDDBD9FF7092B2ECD873DB872FC52F1C
                                                                            SHA1:8BCE8AB35E4B6A1FA1C39EE0EE9EB18FB26911A7
                                                                            SHA-256:7CF6F00097863546CE415D8A2338A11357C6F98B9A28D8D266B817CF8C973F00
                                                                            SHA-512:022826D34883A77416F82DB575D78BB8EA82C2E0C84D1D03EC423A6574BECC070C61B1E4B5CFA5FC6F9B41A0D891AAC0EE3EFB672D5B9210B769ED833C4EABA0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:...........\[...y}^.....)@7...*FV.....;..).)Y.<....Z...;.T7I.(o`@...Q5Y....t.....vsx.........]m.<.x....{W?....~..?..7.0._=y..../^}..../..d......^./[.u..w7..|.....^o~{......7[~x.E...D....g..7.6.y..........~..;<....}........?.....~..o........\._.~.....7o.o.....z........&^c....n......WX..>9...<{|...??y._va.x~w.=...9.jL....g.......~.om.+................b..b......{W.W.gO.|..?......N<......v.z.....m....N..}}..........=yux.>.?_..W.|.z.....{W.....6..6v...M.On.C...s......4.m]..h..!.m.e.&..).9os...>......j7.v{}..-./..yc..T..m.e..Q..[.....e...=N.>....&.X*S...&.T..k....nd_.Zg?&a.I7............"...qZ..O.0...>.q.~........N}..{;p..[.|o;(5...m.........m...y.|X~`+.^./..\.....+?hu...l{/.....7.$9>6#.....nv&...b..GP........~.u[|..7I.}0..@..V......".........D.mM}.F..'...~0I.a..u[.:...1q..l..`WqY....2~. .>..A^'....-....3f....N...n]r:..i....M...6.]......sBB...U:.`.m.a....G.dw).d/&..s...6..sv......:^..e.......a6y.Cc..\p..h.j.%.a.f;...\..9..}.WF.l:X
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (701)
                                                                            Category:downloaded
                                                                            Size (bytes):558800
                                                                            Entropy (8bit):5.6661858145390775
                                                                            Encrypted:false
                                                                            SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                            MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                            SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                            SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                            SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 11314
                                                                            Category:downloaded
                                                                            Size (bytes):3433
                                                                            Entropy (8bit):7.934715280424851
                                                                            Encrypted:false
                                                                            SSDEEP:96:rM0YQ2JM0rbn4Ht0h0Xj1wedSfibTyzPLJE/:rM1JMQ4Ht0h0Xj1XQaaLK
                                                                            MD5:56B1F1D12271A8025ACA9B5937A33EC2
                                                                            SHA1:6EAA80A4760BB544576324DE129C2BE53988BC17
                                                                            SHA-256:E083B3C817FAB27AFB51A6EEC58C8F6AE90F3468BE69E89E2B51AE997A149532
                                                                            SHA-512:7124C7FB31CCB1D6195E6D238C2FCA6C8B5C07797F441C22FA29A9EB7A5092AD31856C3B2B2CD1485ACCD2FDDF9399EA0210EC6D6F40392F68ED0CD5A4AF69BB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/media/vendor/bootstrap/js/popover.min.js?5.3.2
                                                                            Preview:............ko......Qx..h..{q.L5.6Y.5M..{..*[..V.\.N.9.....!.a..;.-...y.(....]{q..9..U."_...M..."X.,xS...|...S....r.......s.+.......,.36..+.......^......{nNL.u.y...{.......^F....NI.gB.?8a$N...sQJx6......:".8......$N..D.\...{..@.|,.........E...Gd%....@.Ka$.E..a.|.-....<......l..O.R.........9.z...""....'.}.......Y?.[..[.`[r.ID.~My|.g=.vg.&W!..2'lru...e?>...$\P.LR..$$.X.`.GW...eHf.. ....B.).P.W.].....3..:."...6.Y..w!...ly...!...'c.l...b@...8..2$.%<.......g...u.....S.......a+.Nq.|.(...'.?7lc.k...>..X..6M.Q.D.Q.=.L..FT.5l&y..7....q..^...y}8.s......7_.. ..5.P.~...)G.H |.LS..)E..w..H>{...G..'@-..iDBK.,[..y...Iw.^.G WV.l...x.o.Gh.].xq.p...a.`F|G...........G8..@.%].#M5....xs.#x..7Z`.lXb...)b......^R..z.... y.........3.........C.%.\.2y..&0|..UP.(.%,.7_..V*...V........2..8.7e..K........\.2.]..Y<Ky..m.!)...NtbA..6.Hm0j0.Jo.D...*=..t....b$....@.....=....j=..-.Az^K?0B..W...a...~UJ......B."......m.y..f....w.....f.I.k~.H..U".}._U2_.S...@:.z.U..s.Z...@b....2}.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 728x90, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                            Category:downloaded
                                                                            Size (bytes):14466
                                                                            Entropy (8bit):7.986406451854035
                                                                            Encrypted:false
                                                                            SSDEEP:384:XFWb8ngmj235Lhcuq2fWjXmp8/fJ3Q8OmQLLBFk1WPoDL/RQzJ:o8nTj235Lbq6ufJimmLyWPoDL/RQzJ
                                                                            MD5:4212DF839095E3789CBCE8976C51A915
                                                                            SHA1:96A67EBEBF5783C17950F1F3BEFBF74B7790F72C
                                                                            SHA-256:C47FCEE0D7D8264E27696523E84E669D83179C169ACD7B08B0E9068F47A799AF
                                                                            SHA-512:7552F6B66F110CB68D53321303F4911F005C840784E9E49B96A6023C095D06C72C4283ABB6AB06D05D90B2BD1957A124F63EF5358152D62649D70C0B0244535A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/images/ochri/20c1d19282f36789b1d3579291d1e6b3-728px.webp
                                                                            Preview:RIFFz8..WEBPVP8 n8..p....*..Z.>.<.G....,.....bDK.......I...?/}.9....i.v.c.O.....w.....:.2.q..}_...................?.{.y.z..........g....N. ...?...}.?.........W.O.?..............i.o._`_........W..k.........A.............~..o.w......._............o.^._v.I...........?.?7..?....g..........7...'.....?....,.........eMC.y.g.]..fL...;.HmP.j.`p...(...K.,...A.43..F.r..@..`Ra).Sd)....|..]W._.4..^....J....a...A...;.t......4w|..W..T....o...o..l,%..3.Y.!.w...9k.b.{.t.Kv...hOL.'......0}.*p......UZYI.'.sH.jj.M..&g..~..X...i....?.U...s..,.%......~...>bc6y..''...1..?.:.q.G08B.V......rS.:Q.....K.k....&...~&j{.!o.x.......f/...Y.=/4.c.4..9..^Y9G.[.H.TN.FGG...g.^-...<).H...).f..!..}..JHK=UDh!G.e2.$..,..D..vC}....%.u.p{s....._p......mt.+....C._tk^......5qI~x.t{#.6a.r......%..<O7...Y......................"E*.S(_...CV..t.uSr.6..3.#8..~R2u.sg.S.............lY..kBeh]xt.`...|.1.C.....+5..m..Q..O.....gm9.Z....[QlKt...s.).E.......,k....P..........K..{..W.p.g. ......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):273
                                                                            Entropy (8bit):7.061759785535708
                                                                            Encrypted:false
                                                                            SSDEEP:6:ukiTNbZCN+sCYQXrYyFkvdBbGzUPSHFuObtcl:r/+lrYvazOo5cl
                                                                            MD5:53BA2FE4515468AF4719F25FC45CA52B
                                                                            SHA1:6E5DBA322A2F2074577317971B354DFB38C8C944
                                                                            SHA-256:CFECF42CBE78C32AE0C1741F7A9EF39C0D71C31E13DE3A7F3FFBDA9B7B16EA76
                                                                            SHA-512:A7BE1EA4D615B05A1D096D21EE963E4BCF1D637BB5061AD823EC3CA27E8DBF3DA7617AD576379790F9C6C801D4EC293A66BE95421EC3F60D8C87E87D712554BC
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.......5..z.].I{!...`.ay...6..C.v1....3.....[G..7...7....{.=;.+...gg'..5l....R.?oj.:.~.ys@{.''..S{{{...1.[;In7N.....E..q..2...(....+H.,h@............K~... .vcG.A....:.z....F.V..Rd.........n.f..`4..XOF.`.....`Ei'Ev./y`.z..22d.....C=>..F..d.i'U..i'..7s......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 728x120, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                            Category:dropped
                                                                            Size (bytes):10786
                                                                            Entropy (8bit):7.982296338243392
                                                                            Encrypted:false
                                                                            SSDEEP:192:fdHDdUH5IT+lQU5+XAq5z4DkgzHjCNsair0YwiLduUNsRD9nFa7G:RKzQU5I5z4DkgzDCNqr0YLdlszeG
                                                                            MD5:09B3DF49883CA6BEB274EB4FC6993B4A
                                                                            SHA1:30F7FC6498DFEA9DD09FE8AC226A15FF4F8DF983
                                                                            SHA-256:2DC91444385A58AAE3B79D56DCFC7B9B9AE8C5582CE6DB6AE7D3EA081C4AFF21
                                                                            SHA-512:DEB492B03809167894A358030F6CAB82CF5A210048EA45CCB155D613A3F6E57F733FA3209F3F6B903C115C8D20B22DF9022B439974331AE911F2EF90BAA6EE9A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:RIFF.*..WEBPVP8 .*.......*..x.>.@.J%..!.5.P...cn.\.\...q.....edC....G...?5.q....o..`.F......N...~Z.'.K....p.9..b..z-..........w...7./.~].y.}...G..?...y..?.oP.].............g...........W.O.?.r.M.3...........#..._.?.o............._.......A......./...........'.g....tO...g.5w....q..z.....'...../.k........>....../.G....T...K~...VA..@...,~.4`xh.3.;.1.../.5M..Y...qz...^..Ii{..e&..D.....0.4.....".A}..I.N'.U...E+.#9%...v|}.......j..dt......{.....1...ko...f..Jc.D_...SN&.[....s...Zb....m.......w..n...~qh..}.~..O49iL.....*.....<.Y.dX^.O.".M!ob.*a.W.P.Ur.....*.@.).p.....K,.<.ScG.^...;...>k....3T#Y.B..s..-.F'..G......s..1.7.<.0...ft.,#....E....[.}...>.Cer.lj.h.......=.......p.G.z..%2...T.T.<...9..V.Y..(e...B...O....J...........'....`C..E..d..-.{?..w..../....5W..p.##.!............#9#.<....P.\@).-..^9.W..-....;..[.8%H.!.D7PjE BH.Q...8@f..[D....2....bR.zNPH .....-..A...!(.O..e..hr.....y}7?..8.8........[a..<8.:.].....k+T.r_M....{..!wux......o......l...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 61 x 59, 8-bit colormap, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):1452
                                                                            Entropy (8bit):7.499237462307229
                                                                            Encrypted:false
                                                                            SSDEEP:24:OUxUaB/KrD1QlS3edSiY1wS80b1ECVN1P85RWJ5iREVMfykNBj8Ofavu+a4a6:lx/l61QlwmBjS8a1JtJcR9dBoyq
                                                                            MD5:1A4ED4034EFDFCF9E4DA03250D858D5D
                                                                            SHA1:BD09F4BD2F8E72E29EDFE74FA906572D227CFB7A
                                                                            SHA-256:EA56B37B1447D136760AD64AC9D42605BB1AD16EF3370933A776E7C2CDB83AF5
                                                                            SHA-512:945EAB0ED3659C23BDA73392C8055C60F0B75102AB56F5A6D72BD82281C1F24EC139101BB4F3C1D21E9DEECB88AD46A4CD4F4A384B2B1EB01DAB3898A24B81AB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/banners/_images/ln_icon.png
                                                                            Preview:.PNG........IHDR...=...;.......r....jPLTEGpL.....................................................................................................................................................................................~..}.r......{..z.A.................Q..............,...x..{..~..........................|.'.....M..)...........J...}.<...z..|..z.......{...........{..x............................6.....9...........U.....o..8.................m....@.........|..z....$...~..........E..u........D..Q.....|..X...............l..R..j........0.............D.....&..L.."..[.....+..........N........%.....g..x.....P.....-......z.D.....t...........^..C............6tRNS....rH......].T.W.-.N..9....u.....f.c.E..Q....x?0<{_..\....IDATx....S.A...KB.....l.G. I@c..-b.L..H.H.P..{.a..?y.K$.w.O....s.....,.....[....\.eKWw1.X..].aS.|.m>a).bO.X...M..:........A..G*./...#.S..O..3..@U...<.....s.\...!...O.}...v4..a.h`N6.>.....t...,.0...R.P...i.>R~.B8...Z..44........i.Y.".%...b.B.Bj..R..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 728x120, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                            Category:downloaded
                                                                            Size (bytes):14614
                                                                            Entropy (8bit):7.986180489240136
                                                                            Encrypted:false
                                                                            SSDEEP:384:NXJiwhJJMLgB70Ed47V7l5Cayj3RqcMcufMKiJ:NZ5PY+7t07l0ayjhch0KY
                                                                            MD5:3EFE5813C3F2B41DC0FD7E78AA3EE29B
                                                                            SHA1:BA73C40D289F33F4F25D6FCBB4276D1F1934021C
                                                                            SHA-256:17A99ED379674959C4CED3FDCE91DCC354607F4D0DEE8FA8DC54C092AE6F5C62
                                                                            SHA-512:01F12BC97A12AA1E9F74EDA6D642880A7908F7C69B1270FC41F79AD6B6E1DD198AD6404E928EC81B5D8B1A4075A94232DF2CBBB96BC3FEBF3A3328E22631C4E2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/images/ochri/f6180a27c80cae2150b0644458338bfa-728px.webp
                                                                            Preview:RIFF.9..WEBPVP8 .9.......*..x.>.>.H%...+vlx...l;.....{.. ...7....L..?.~..j|.q.X.......:....^S........y.......+._./.......t...m.............v...........}.....?..lo.....v.....X.....+.........z}....ypM.b.i.W..-.....q>I?0....^.......t.-.w.g.....{C.......;......{b.....~.}........7..b..x.......'._.?.?..e}E..........!:........0.m6..f....(of...........c..69*..6u.fNp.hA.~.w.k.f...d}r..p...}..:Uj..v..2A..O&@....dL.9/.8...L.%@X`./..}_..l.IY..Xy.._....76..k.>.U^...(....{.U..7.d..i..;...].. m.bm.|.....mx...{.x...c.X..^...Z<...\t..HaP..23z=F..Y..u{m4.@.q;...t.sn.........].%......S@.%Q..b. :G.;=.{h..-^N..o.CAlb{...v.G+..yOR........|.g.,.6.].=O.'D.....V.80....J....n"p.U6w.@e.\.T......g`...... >4.$.Bj .c....?"..r.%..Cg^qs.m....s'.~.z\h......X.L.Y.8-..;F......XB.{.j..J.....G:.!.l.|Iz`u. .g...n28..|.@!q......1.U..k......B..6.....I..L.D.D.$&.....^......B.#.......].d...M@3{.P.v...^...jJ..)...c.h.u...=..}x...../4...*=.T.......5.M.R.2W..8F.>......\.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 57 x 59, 8-bit colormap, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):467
                                                                            Entropy (8bit):7.315900676756695
                                                                            Encrypted:false
                                                                            SSDEEP:12:6v/7uRB0jSfkj0JMsizmThKIEtCn0foZs5SJiANBPMyAk9:36eqssRk0foZezAzMNG
                                                                            MD5:60E3B4024688821504BD8369D5E4142B
                                                                            SHA1:7D6E91728BA7F7D54D2E78FFFB27AF2DB6B8D785
                                                                            SHA-256:64F9C255FC6B0DB4197FC6C917D04C07DF337098003A657BEF523BF985BFDF84
                                                                            SHA-512:E80D3B2C6136369CCFD1CB8AA818AF786246F271F849C480FB14369C843FE49060AB8573DCA125C0327794AF080A5D6AC1F0A59E1AB247251611F5B2AA96236A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/banners/_images/fb_icon.png
                                                                            Preview:.PNG........IHDR...9...;...........NPLTEGpL?Y.;W.;W.;W.<W.=X.?Y.K^.=X.AY.F\.Sa.;W.;W.;W.;W.;W.......;W..........v..Sj..*f.....tRNS....5.)..Qw.@ag.....V.... IDATx..... ....PPl.mV.....w..4..u......8}.1i..6.S.5..[..M.}..m=6H.G..b5....2.A..!..I..J..o....-'...3.a..M.P...p.I..;.T&...1Py)..f.........fg".v...'.d...Q..w....2.;".;....b..*..[A.{.V..ghY.B.B.....s{...?u...@.2..3..}...y....R....(;...e..6L%.?)..e.....<..&.t.?.....$y...C..7..'.Hh.].l.....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 77160
                                                                            Category:downloaded
                                                                            Size (bytes):77162
                                                                            Entropy (8bit):7.996524502417526
                                                                            Encrypted:true
                                                                            SSDEEP:1536:wMkbAPfd1vyBKwHz4kco36ZRIaBfRPlajouD7dIUS:a0nXn5dfRQS
                                                                            MD5:FCC83433F2982B3176C434A2BD431633
                                                                            SHA1:6CC5337266D418D49EE06F84C9E516D02436F9E1
                                                                            SHA-256:68657321657A4F0616EDD1FF7323D74A0EB3695628B1D17FD49B2B8216DD1EE8
                                                                            SHA-512:BFF45310988483412BEADAB1AB3433F32ED6B95775A2F3F51E54DD9BC363E6437A854B566BEFD2C01D0BD0005A4E386F4BEB1DC3D5A3A6395111DE706EFB8868
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/templates/ja_teline_v/fonts/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                            Preview:...........)...wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1355
                                                                            Category:dropped
                                                                            Size (bytes):701
                                                                            Entropy (8bit):7.700775520201131
                                                                            Encrypted:false
                                                                            SSDEEP:12:XKVYaMTDFMLNHtODOK5ErvxXPSXbS2bPML0Mhmc2G0URwxSO+UACSKVSLVQi/LYo:XKVYaMD2LNHtYOcErp2bmL0SmlhxV+Uc
                                                                            MD5:2EF4175DCCF66A08163D51811C91C0F6
                                                                            SHA1:96C3B7DFD7635DECB6B0407E84CC3C9B8856DFC4
                                                                            SHA-256:9ACCCBC07ABB4D8806D8958A66120E73179B2558C2E82FE0E6AA176FFA8F1C44
                                                                            SHA-512:02272946FB45282CCA32C8023EF2C83F8CDA2E916B6887E9CCAE1ACE0FD1CBF7E184CC6A905A7FD531D36CEF488D7B3B151C2FC815240A1E90B59802F05DB21E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:...........T.O.0.....D..Q0?>MtAC.B .H.>!$\.h.\;......sR.e.4...;.w.s........_L...?.....+..`..U^..Q..C.........'..u].g.fFI.'.-.)4...~.....X...jL.v.....p..3.Q..g..]_..nG...Hh....O....x.;^...Y...{.y.....X....Y.]..,Xa.,.)...kg.2..%*?.<.&...+S.4`'8==..8JUCp...R....?.^zx. _V.<...$.a.4G..Sas......DH...^....cJ.f..d....`y ..A..b...hx+K...@.BI...^Q4Z..r'.q.g@B;..}.Xy....QR.t.(A.../.Dje......G."......{.xH.O.YF.;...&...M.2lU...;rBMT,.o...eg.$5.b..8D......*.+.[.B.w. C.n..YwF.$..D....@E...._....gHb.+...EPcC..._b.yK......O.}.q.$.xV ..".q.6i.-4?L..~{.#o .......]..K wEJ.<....5....O.[V..:f?M.O.V.P?.....c..."..-:V.Jlk..*...Hfn......;.1.T...D.[....&f..g...U..[....jF...7k...K...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 787x399, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                            Category:downloaded
                                                                            Size (bytes):41436
                                                                            Entropy (8bit):7.995743836948667
                                                                            Encrypted:true
                                                                            SSDEEP:768:I31Mr2xpYJdFTkwiCHT+8Hyi1drWiEWTbR3V+n+izD8t3Gjt1Eqzv0K:OtxpYriwiCHT33dKUPR34n5f8t3GjtH7
                                                                            MD5:40D852B61780315AE09921FD58FC8EB6
                                                                            SHA1:04A7BC3D5DDCE848A64904417A5731E7A9E847B8
                                                                            SHA-256:22536DD47D5315A484D8DD4038C292217406789AB42EA18B957EA8D8DC05B166
                                                                            SHA-512:CC43A8293F6D711E823009A2052D27E6C054A5F7252D979E4B36B0CED00A6B9E50869181F3B5D9AE9980895A011F922065FF6071297A703AF820C5F3C5E03076
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/images/ochri/74a5703cc27ec28c09aa3451357d8dc4-787px.webp
                                                                            Preview:RIFF...WEBPVP8 ....>...*....>.B.I....)......en..\/....zm.F..?....4/.]..5G.(Q......../m}.w.....yc{n...&..i..&.].d.....{........[.H.*........m.k.._o.%...?.........|...G........;.~..\......`.l.....c.}.z../A.i......./....c.....?.{..D..._....)............._..P............^.......t....X...(.....T._G.^.4..........6[... ..f..@..\u..[.nU.0.O..O.O.v....U..%....}f.........,t#.H...e..=*6l..v...TK..S....... qG..ZP..)T+wQ.n.}@...#j...../G.X..h%R....._.=_O.?:(.....U..Bt.7LJ..gR.4.!..3..B...+.=.....@..2[.lY..B.... q.yH....c.."6..l....~...e;..9z.Yn...........$.....HK..5..).U.8<n...q..Y7J,. .`+.i....f.!...;.e...OA..($F..._lE..)..1F,O.{...v..q....^M.y.zi..l...9....[].k......../.=..$$q...F.x....^....y........A/..K.L..d....y..ro...KCC..{.C..=.."<..n1F......Y+.p....;I.lsj.].~..F._^8p...X.~.L...].e.q".~..N...=w.wL:*.)....K.q.Cv.....\.!O.r...S...Ql..jSj.v8..R.X...Z..^.8\A.J8...k....d26JP.._...I&n9.Qx.6.Tq..u9.B......F.....@..E..*Q.....|.!.l.f.^..7.$0.E.[q<
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1108), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1108
                                                                            Entropy (8bit):4.425161310586018
                                                                            Encrypted:false
                                                                            SSDEEP:24:6TyOGq/BWEBZ4tcMxHp9aJDwgZJ/Mzre31l2/ZW4aJVrjVxbmLhCxyQoU/DqV:6Typq/BWEBZIJsxwkJkzrelzbJljVZt0
                                                                            MD5:0E8B3AC6BDA5451FF39C5ECD6D7B3873
                                                                            SHA1:FB477A11167000A30E45369E686EC43DD62D026B
                                                                            SHA-256:C15E1379CA2C59F99912500BBC23A0D1D88F43198CBE1B53D87776FA351385EB
                                                                            SHA-512:B9145FA20CCC86C3E3E28DED1DF1611EC4BD8FF2FE0D93D392081248D59D77A4982150F85D8EF0B545850AC2A8797A136692E801B23CB26DE1227C66E5DD4D24
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://static.addtoany.com/menu/svg/icons/whatsapp.js
                                                                            Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({whatsapp:'<path fill="#FFF" fill-rule="evenodd" d="M16.21 4.41C9.973 4.41 4.917 9.465 4.917 15.7c0 2.134.592 4.13 1.62 5.832L4.5 27.59l6.25-2.002a11.24 11.24 0 0 0 5.46 1.404c6.234 0 11.29-5.055 11.29-11.29 0-6.237-5.056-11.292-11.29-11.292m0 20.69c-1.91 0-3.69-.57-5.173-1.553l-3.61 1.156 1.173-3.49a9.35 9.35 0 0 1-1.79-5.512c0-5.18 4.217-9.4 9.4-9.4s9.397 4.22 9.397 9.4c0 5.188-4.214 9.4-9.398 9.4zm5.293-6.832c-.284-.155-1.673-.906-1.934-1.012-.265-.106-.455-.16-.658.12s-.78.91-.954 1.096c-.176.186-.345.203-.628.048-.282-.154-1.2-.494-2.264-1.517-.83-.795-1.373-1.76-1.53-2.055s0-.445.15-.584c.134-.124.3-.326.45-.488.15-.163.203-.28.306-.47.104-.19.06-.36-.005-.506-.066-.147-.59-1.587-.81-2.173-.218-.586-.46-.498-.63-.505-.168-.007-.358-.038-.55-.045-.19-.007-.51.054-.78.332-.277.274-1.05.943-1.1 2.362-.055 1.418.926 2.826 1.064 3.023.137.2 1.874 3.272 4.76 4.537 2.888 1.264 2.9.878 3.43.8
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 310 x 120, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):35263
                                                                            Entropy (8bit):7.988807756888733
                                                                            Encrypted:false
                                                                            SSDEEP:768:DJ3l9dTQe9BLJHqquR0T2OWPFYEzggfvSNhRbPB/5:Ddl9dTQOJHqrRw2xBcEvSXxZ/5
                                                                            MD5:8AEC5EF27A23602FD3FB11724A1EAC76
                                                                            SHA1:3AB5757DC80E0B8DABB7762854813480CF2ECBBC
                                                                            SHA-256:05EAF795AD319294B11FEB5631352A39E377F13E88190A4D986154C3FFB0DEC9
                                                                            SHA-512:D52B1523FDA676A60D8E710143996FF636940F60F7FEBB9DDC3CB53E05F7FBC1600924A43E113667C02DA540A4957B0EB277991E6C4C1C40F6F2F524A8BD5F97
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...6...x.....x.......sRGB....... .IDATx^.}.|.......%.M6=.J.....+.......H.-.."Uz.H.(E..B.P.B..u7.l/3..93.......}...w..fwv.=.y....!...'...|.x.$@.f..{...|..I.....>..$..I..l.....'...|......|.x.$....nI}..O.>`..O.>..v....k.....I.'....t.'...^;....[R...$.....|:...O....|...-..|..I..l>..I.'..N.>`{...@>..$..6...$...k'....vK.{ ..|....O.|..I....^.%.=.O.>.....>..$..I..l.....'...|......|.x.$....nI}..O.>`..O.>..v....k.....I.'....t.'...^;....[R...$.....|:...O.....-`c.|.2A....^.5K....i.{...k3g....6.}....}...E.g.d.A...{.._. ..[........?..Q.....a..~7.0........>...........S......b..!....v.^.f.12*..,.8.._-..o....K..hw....8...3X.G........2...#.9.%...g..H.....{\...{$...S.9.MB..N..i.;.7....]2.w...EN.d.be..Z......O....f...*~I0..'.....4..4.3.v.G.^.X....H..9e..D$1.d....;..........:<RJJ9<.f.S..@{..{."....x...{.o....6.^O.p..5..X}..Zz.z.)=..1.....VpH... ..j..1.W.L.d.{.. H..n...F.'..y-..[G\%&...7....U.c..l=bg.p.....T\.8...c.:rV..C...6"......A$...cqPL.....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 7480
                                                                            Category:downloaded
                                                                            Size (bytes):2754
                                                                            Entropy (8bit):7.923133596597137
                                                                            Encrypted:false
                                                                            SSDEEP:48:XahXhcsKahmRzhaGli5KJgNuwBU3zlR5ijeQhRTyYcK6JtdQZd6Vh4lE:KMsKahmRzE5KW8QUDr5aeQzTD4Jtdr/r
                                                                            MD5:E40EE2C5BFCBE32DF62287490AE397DA
                                                                            SHA1:5F7B400EF558B88988823DE96C2C40F5484221B9
                                                                            SHA-256:097CCD46B98B8EA0391877DFF27D3FCB15791D2C6464D948BCFA3647D5305901
                                                                            SHA-512:E1E80E5CBA751961406BE78C130554F6FD88947EC65E215EE6D6997EDA5A3013AE0D4CC7F6402EB36233DF225E0F12DB1AC6FF369F39E6C7B53AE593AE933BC3
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://oilreviewmiddleeast.com/media/vendor/awesomplete/js/awesomplete.min.js?1.1.5
                                                                            Preview:...........Ymo.8..._as.CZ..=...F6M...d...pH..,...2.#.4...~3.^(.I...Ck.......f8..}g*_.2.Yg.9cq.L..<.9.u2.0........u.........H..).....t..s...ztC..`.8..$....M.H?.X...^..Z.y1..e..M.c;..\.f5b.w.a..f.<F....y.2.A.\z(.....*."v-n..t......GZK>/4.H..x@."..Y....X1..'D..9..2j..O...b.B{....(..uQdY7.d..l.c..G.J....<I.?.....'.R..|..9T..Q....Z2]HA../..CO=..yR,..~..+..7."...f..7.....I.e..L.`[.~.@A...X..M..?./...W....`.;(...Sd.lRQ9.}<.A..BG^..F..c...Sn.%..VL.4.4F....;.j9=.t.T.S./..%j...{\."e)./.L.W?....in3..-.7...C....R..y.X....h*...l.[....t.....B3.....S.*..(*..K.!V).z(..G.#...f..>...N.o./.gG..WT...!.E.......g.........4...0_...\R.G.......l.........O...6.....^..hP;...._kO.Y.D...Sd...y.2...K(.-$hf4..i...).*O.{Z.n.. .u..3.....d.R....z..y..%._..1.2...H.......X.K...;:,...Q....c8.Z.T.....~..Z.N.;.\.N..q.NV.H.d...@....B...0..Wi~...L..Md...b..`.`..3...yV.R.,W.....U..B.d..=.............M0.1.{=o.....z...>,.z:XI#.G..An..6.w.../..iC...W$..R{..L% j........"B.8......-...
                                                                            No static file info
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Oct 26, 2024 00:32:06.665385008 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:06.665565014 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:06.671135902 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:06.671155930 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:06.671565056 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:06.679836988 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:06.723329067 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:06.761581898 CEST49675443192.168.2.923.206.229.209
                                                                            Oct 26, 2024 00:32:06.761641979 CEST49676443192.168.2.923.206.229.209
                                                                            Oct 26, 2024 00:32:06.931957960 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:06.932018042 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:06.932172060 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:06.932173014 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:06.932204962 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:06.932250023 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:06.932262897 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.027060032 CEST49674443192.168.2.923.206.229.209
                                                                            Oct 26, 2024 00:32:07.042680025 CEST49677443192.168.2.920.189.173.11
                                                                            Oct 26, 2024 00:32:07.051551104 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.051608086 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.051677942 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.051698923 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.051738977 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.051773071 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.172036886 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.172103882 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.172173977 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.172188044 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.172251940 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.291436911 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.291470051 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.291584015 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.291613102 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.291675091 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.411036015 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.411096096 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.411200047 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.411220074 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.411247015 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.411268950 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.532018900 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.532080889 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.532155991 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.532176018 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.532222986 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.532247066 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.650572062 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.650608063 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.650728941 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.650751114 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.650798082 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.769798040 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.769857883 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.769927025 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.769946098 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.769975901 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.769993067 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.772068024 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.772114038 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.772146940 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.772157907 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.772193909 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.772252083 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.891415119 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.891482115 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.891527891 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.891549110 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:07.891583920 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:07.891603947 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.009824991 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.009881020 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.009953022 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.009974003 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.010008097 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.010021925 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.128865957 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.128897905 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.129122019 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.129143953 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.129220009 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.130304098 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.130325079 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.130390882 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.130395889 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.130446911 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.171581984 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.171683073 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.171746016 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.171808958 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.172525883 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.172543049 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.172554016 CEST49707443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.172559023 CEST4434970713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.222656965 CEST49708443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.222702980 CEST4434970813.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.222815990 CEST49708443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.224517107 CEST49708443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.224529982 CEST4434970813.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.224749088 CEST49709443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.224786043 CEST4434970913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.224873066 CEST49709443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.225260019 CEST49709443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.225277901 CEST4434970913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.225955963 CEST49710443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.225969076 CEST4434971013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.226028919 CEST49710443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.227444887 CEST49711443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.227461100 CEST4434971113.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.227521896 CEST49710443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.227535009 CEST4434971013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.227595091 CEST49711443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.228435040 CEST49711443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.228446960 CEST4434971113.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.228614092 CEST49712443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.228652000 CEST4434971213.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.228710890 CEST49712443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.228941917 CEST49712443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.228954077 CEST4434971213.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.959053040 CEST4434970913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.959800959 CEST49709443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.959813118 CEST4434970913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.960493088 CEST49709443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.960498095 CEST4434970913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.962155104 CEST4434971113.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.962517977 CEST49711443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.962526083 CEST4434971113.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.963057995 CEST49711443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.963063002 CEST4434971113.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.963870049 CEST4434970813.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.964345932 CEST49708443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.964431047 CEST4434970813.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.964905024 CEST49708443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.964920044 CEST4434970813.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.967655897 CEST4434971213.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.968081951 CEST49712443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.968100071 CEST4434971213.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.968184948 CEST4434971013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.968492985 CEST49710443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.968508959 CEST4434971013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.968632936 CEST49712443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.968638897 CEST4434971213.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:08.969013929 CEST49710443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:08.969023943 CEST4434971013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.091512918 CEST4434970913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.091603994 CEST4434970913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.091685057 CEST49709443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.091908932 CEST49709443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.091928005 CEST4434970913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.091939926 CEST49709443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.091953039 CEST4434970913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.095654011 CEST4434970813.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.095715046 CEST4434970813.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.095781088 CEST49708443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.095818996 CEST4434970813.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.095853090 CEST4434970813.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.095884085 CEST49708443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.095910072 CEST49708443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.095949888 CEST49708443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.095951080 CEST49708443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.095978022 CEST4434970813.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.096000910 CEST4434970813.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.096146107 CEST49713443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.096168995 CEST4434971313.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.096229076 CEST49713443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.096438885 CEST49713443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.096446991 CEST4434971313.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.097201109 CEST4434971113.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.097223997 CEST4434971113.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.097273111 CEST4434971113.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.097301006 CEST49711443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.097325087 CEST49711443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.097476006 CEST49711443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.097495079 CEST4434971113.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.097507000 CEST49711443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.097515106 CEST4434971113.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.098581076 CEST49714443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.098609924 CEST4434971413.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.098664999 CEST49714443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.098804951 CEST49714443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.098813057 CEST4434971413.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.098900080 CEST4434971213.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.099076033 CEST4434971213.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.099116087 CEST49712443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.099165916 CEST49712443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.099175930 CEST4434971213.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.099185944 CEST49712443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.099190950 CEST4434971213.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.099808931 CEST4434971013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.099833012 CEST4434971013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.100001097 CEST4434971013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.100109100 CEST49710443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.100176096 CEST49710443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.100630045 CEST49715443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.100646973 CEST4434971513.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.100692034 CEST49715443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.100819111 CEST49710443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.100836992 CEST4434971013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.100860119 CEST49710443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.100874901 CEST4434971013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.101068020 CEST49715443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.101080894 CEST4434971513.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.102448940 CEST49716443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.102485895 CEST4434971613.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.102550030 CEST49716443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.102663040 CEST49716443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.102684975 CEST4434971613.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.103240967 CEST49717443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.103275061 CEST4434971713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.103347063 CEST49717443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.103466988 CEST49717443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.103496075 CEST4434971713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.110766888 CEST4434971413.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.111027956 CEST49718443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.111066103 CEST4434971813.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.111116886 CEST49718443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.111438990 CEST49718443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.111462116 CEST4434971813.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.121325970 CEST4434971313.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.121407986 CEST49713443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.121438026 CEST49713443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.121449947 CEST4434971313.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.121752024 CEST49719443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.121786118 CEST4434971913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.121882915 CEST49719443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.122076988 CEST49719443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.122107029 CEST4434971913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.125524044 CEST4434971613.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.125590086 CEST49716443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.125686884 CEST49716443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.125704050 CEST4434971613.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.125900984 CEST49720443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.125932932 CEST4434972013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.125994921 CEST49720443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.126197100 CEST49720443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.126199007 CEST4434971713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.126203060 CEST4434972013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.126281023 CEST49717443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.126332045 CEST49717443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.126346111 CEST4434971713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.126564026 CEST49721443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.126595020 CEST4434972113.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.127002001 CEST49721443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.127002001 CEST49721443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.127049923 CEST4434972113.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.134407997 CEST4434971813.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.134496927 CEST49718443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.134531975 CEST49718443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.134546995 CEST4434971813.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.137639999 CEST49722443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.137666941 CEST4434972213.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.137729883 CEST49722443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.138062000 CEST49722443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.138073921 CEST4434972213.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.149888992 CEST4434972213.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.149888039 CEST4434972013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.150031090 CEST49720443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.150108099 CEST49720443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.150120020 CEST4434972013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.150157928 CEST4434972113.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.150218010 CEST49721443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.150500059 CEST49723443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.150532961 CEST4434972313.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.150651932 CEST49723443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.150844097 CEST49723443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.150860071 CEST4434972313.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.150871038 CEST49721443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.150881052 CEST4434972113.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.153872013 CEST49724443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.153908014 CEST4434972413.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.154026031 CEST49724443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.154206038 CEST49724443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.154222012 CEST4434972413.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.154879093 CEST49725443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.154917955 CEST4434972513.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.155003071 CEST49725443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.155204058 CEST49725443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.155216932 CEST4434972513.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.177192926 CEST4434972413.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.177314997 CEST49724443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.177352905 CEST49724443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.177371025 CEST4434972413.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.177690983 CEST49726443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.177714109 CEST4434972613.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.177820921 CEST49726443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.178076982 CEST49726443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.178088903 CEST4434972613.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.179799080 CEST4434972513.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.179939985 CEST49725443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.180000067 CEST49725443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.180013895 CEST4434972513.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.180277109 CEST49727443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.180294991 CEST4434972713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.180372953 CEST49727443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.180690050 CEST49727443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.180705070 CEST4434972713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.201303959 CEST4434972613.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.201436043 CEST49726443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.201491117 CEST49726443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.201507092 CEST4434972613.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.203939915 CEST49728443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.203986883 CEST4434972813.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.204176903 CEST49728443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.204345942 CEST49728443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.204355001 CEST4434972813.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.216629982 CEST4434972813.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.216886044 CEST49729443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.216916084 CEST4434972913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.216991901 CEST49729443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.217271090 CEST49729443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.217283010 CEST4434972913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.749267101 CEST4434971913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.749655962 CEST49719443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.749839067 CEST4434971913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.749922037 CEST49719443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.752185106 CEST49730443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.752230883 CEST4434973013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.752305984 CEST49730443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.752485037 CEST49730443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.752504110 CEST4434973013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.795336008 CEST4434972313.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.795367956 CEST4434972313.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.795733929 CEST49723443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.795751095 CEST4434972313.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.796468019 CEST4434972313.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.796976089 CEST49723443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.796983957 CEST4434972313.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.804084063 CEST49723443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.804100037 CEST4434972313.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.828871012 CEST4434972713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.829169035 CEST49727443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.829304934 CEST4434972713.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.829358101 CEST49727443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.835753918 CEST4434972913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.835776091 CEST4434972913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.835885048 CEST49729443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.835910082 CEST4434972913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.837166071 CEST4434972913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.837236881 CEST49729443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.837246895 CEST4434972913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.838531971 CEST49729443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.838548899 CEST4434972913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.840200901 CEST4434971513.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.840724945 CEST49715443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.840750933 CEST4434971513.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.841336012 CEST49715443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.841347933 CEST4434971513.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.935864925 CEST4434972313.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.937748909 CEST49723443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.937772989 CEST4434972313.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.937836885 CEST49723443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.937836885 CEST49723443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.937851906 CEST4434972313.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.937864065 CEST4434972313.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.963567972 CEST4434972913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.966367960 CEST49723443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.966376066 CEST4434972313.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.966411114 CEST49729443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.966411114 CEST49729443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.966430902 CEST4434972913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.966440916 CEST4434972913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.973656893 CEST4434971513.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.973786116 CEST4434971513.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.973848104 CEST49715443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.974009991 CEST49715443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.974009991 CEST49715443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:09.974030018 CEST4434971513.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:09.974040031 CEST4434971513.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:10.068504095 CEST4434972313.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:10.091306925 CEST4434972913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:10.097717047 CEST4434972313.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:10.100724936 CEST49723443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:10.100739002 CEST4434972313.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:10.136374950 CEST49729443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:10.152014971 CEST49723443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:10.477376938 CEST4434973013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:10.477525949 CEST49730443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:10.651586056 CEST49730443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:10.651618958 CEST4434973013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:10.651983976 CEST4434973013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:10.653412104 CEST49730443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:10.695342064 CEST4434973013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:10.779128075 CEST4434973013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:10.779305935 CEST4434973013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:10.779392958 CEST49730443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:10.779500008 CEST49730443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:10.779500008 CEST49730443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:10.779522896 CEST4434973013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:10.779531956 CEST4434973013.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:11.855165958 CEST49677443192.168.2.920.189.173.11
                                                                            Oct 26, 2024 00:32:13.042768955 CEST49673443192.168.2.9204.79.197.203
                                                                            Oct 26, 2024 00:32:14.715272903 CEST4434972913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:14.717220068 CEST4434972913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:14.717442989 CEST49729443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:15.343099117 CEST49729443192.168.2.913.107.246.60
                                                                            Oct 26, 2024 00:32:15.343138933 CEST4434972913.107.246.60192.168.2.9
                                                                            Oct 26, 2024 00:32:16.480144024 CEST49676443192.168.2.923.206.229.209
                                                                            Oct 26, 2024 00:32:16.480159998 CEST49675443192.168.2.923.206.229.209
                                                                            Oct 26, 2024 00:32:16.782720089 CEST49674443192.168.2.923.206.229.209
                                                                            Oct 26, 2024 00:32:18.461147070 CEST4434970423.206.229.209192.168.2.9
                                                                            Oct 26, 2024 00:32:18.461236954 CEST49704443192.168.2.923.206.229.209
                                                                            Oct 26, 2024 00:32:18.465508938 CEST4973653192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:18.493916035 CEST49737443192.168.2.9149.106.168.53
                                                                            Oct 26, 2024 00:32:18.493943930 CEST44349737149.106.168.53192.168.2.9
                                                                            Oct 26, 2024 00:32:18.494007111 CEST49737443192.168.2.9149.106.168.53
                                                                            Oct 26, 2024 00:32:18.494508028 CEST49737443192.168.2.9149.106.168.53
                                                                            Oct 26, 2024 00:32:18.494523048 CEST44349737149.106.168.53192.168.2.9
                                                                            Oct 26, 2024 00:32:18.494925976 CEST49738443192.168.2.9149.106.168.53
                                                                            Oct 26, 2024 00:32:18.494965076 CEST44349738149.106.168.53192.168.2.9
                                                                            Oct 26, 2024 00:32:18.495043993 CEST49738443192.168.2.9149.106.168.53
                                                                            Oct 26, 2024 00:32:18.495337009 CEST49738443192.168.2.9149.106.168.53
                                                                            Oct 26, 2024 00:32:18.495347023 CEST44349738149.106.168.53192.168.2.9
                                                                            Oct 26, 2024 00:32:18.508280993 CEST53497361.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:18.508393049 CEST4973653192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:19.341383934 CEST44349738149.106.168.53192.168.2.9
                                                                            Oct 26, 2024 00:32:19.342228889 CEST49738443192.168.2.9149.106.168.53
                                                                            Oct 26, 2024 00:32:19.342241049 CEST44349738149.106.168.53192.168.2.9
                                                                            Oct 26, 2024 00:32:19.343333006 CEST44349738149.106.168.53192.168.2.9
                                                                            Oct 26, 2024 00:32:19.343399048 CEST49738443192.168.2.9149.106.168.53
                                                                            Oct 26, 2024 00:32:19.346462011 CEST49738443192.168.2.9149.106.168.53
                                                                            Oct 26, 2024 00:32:19.346540928 CEST44349738149.106.168.53192.168.2.9
                                                                            Oct 26, 2024 00:32:19.346735954 CEST49738443192.168.2.9149.106.168.53
                                                                            Oct 26, 2024 00:32:19.346746922 CEST44349738149.106.168.53192.168.2.9
                                                                            Oct 26, 2024 00:32:19.348046064 CEST44349737149.106.168.53192.168.2.9
                                                                            Oct 26, 2024 00:32:19.349225998 CEST49737443192.168.2.9149.106.168.53
                                                                            Oct 26, 2024 00:32:19.349236012 CEST44349737149.106.168.53192.168.2.9
                                                                            Oct 26, 2024 00:32:19.350358009 CEST44349737149.106.168.53192.168.2.9
                                                                            Oct 26, 2024 00:32:19.350440025 CEST49737443192.168.2.9149.106.168.53
                                                                            Oct 26, 2024 00:32:19.351331949 CEST49737443192.168.2.9149.106.168.53
                                                                            Oct 26, 2024 00:32:19.351397991 CEST44349737149.106.168.53192.168.2.9
                                                                            Oct 26, 2024 00:32:19.389987946 CEST49738443192.168.2.9149.106.168.53
                                                                            Oct 26, 2024 00:32:19.396748066 CEST49737443192.168.2.9149.106.168.53
                                                                            Oct 26, 2024 00:32:19.396764994 CEST44349737149.106.168.53192.168.2.9
                                                                            Oct 26, 2024 00:32:19.436728954 CEST49737443192.168.2.9149.106.168.53
                                                                            Oct 26, 2024 00:32:19.639552116 CEST44349738149.106.168.53192.168.2.9
                                                                            Oct 26, 2024 00:32:19.639652967 CEST44349738149.106.168.53192.168.2.9
                                                                            Oct 26, 2024 00:32:19.639873028 CEST49738443192.168.2.9149.106.168.53
                                                                            Oct 26, 2024 00:32:19.645522118 CEST49738443192.168.2.9149.106.168.53
                                                                            Oct 26, 2024 00:32:19.645541906 CEST44349738149.106.168.53192.168.2.9
                                                                            Oct 26, 2024 00:32:19.708749056 CEST49741443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:19.708816051 CEST4434974152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:19.708895922 CEST49741443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:19.709521055 CEST49741443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:19.709537983 CEST4434974152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:20.569588900 CEST4434974152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:20.570677042 CEST49741443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:20.570720911 CEST4434974152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:20.571819067 CEST4434974152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:20.571891069 CEST49741443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.130692959 CEST49741443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.130903959 CEST4434974152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.145447016 CEST49741443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.145473957 CEST4434974152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.188379049 CEST49741443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.244956017 CEST49742443192.168.2.9142.250.185.132
                                                                            Oct 26, 2024 00:32:21.245006084 CEST44349742142.250.185.132192.168.2.9
                                                                            Oct 26, 2024 00:32:21.245073080 CEST49742443192.168.2.9142.250.185.132
                                                                            Oct 26, 2024 00:32:21.246159077 CEST49742443192.168.2.9142.250.185.132
                                                                            Oct 26, 2024 00:32:21.246170044 CEST44349742142.250.185.132192.168.2.9
                                                                            Oct 26, 2024 00:32:21.469189882 CEST49677443192.168.2.920.189.173.11
                                                                            Oct 26, 2024 00:32:21.674609900 CEST4434974152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.674638987 CEST4434974152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.674648046 CEST4434974152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.674675941 CEST4434974152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.674693108 CEST49741443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.674707890 CEST4434974152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.674730062 CEST49741443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.678965092 CEST4434974152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.679018021 CEST49741443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.679024935 CEST4434974152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.718734026 CEST49741443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.790647030 CEST4434974152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.790739059 CEST4434974152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.790781975 CEST49741443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.863671064 CEST49741443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.863706112 CEST4434974152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.949048996 CEST5347553192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:21.954345942 CEST53534751.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:21.954408884 CEST5347553192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:21.954750061 CEST5347553192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:21.960370064 CEST53534751.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:21.978939056 CEST53476443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.979001999 CEST4435347652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.979060888 CEST53476443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.980699062 CEST53477443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.980737925 CEST4435347752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.980791092 CEST53477443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.981507063 CEST53478443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.981527090 CEST4435347852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.981575012 CEST53478443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.982547045 CEST53479443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.982559919 CEST4435347952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.982609987 CEST53479443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.983123064 CEST53480443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.983149052 CEST4435348052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.983202934 CEST53480443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.983603954 CEST53481443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.983625889 CEST4435348152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.983705997 CEST53481443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.984040976 CEST53476443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.984061956 CEST4435347652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.989640951 CEST53477443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.989660025 CEST4435347752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.990034103 CEST53478443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.990057945 CEST4435347852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.990406036 CEST53479443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.990420103 CEST4435347952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.990797997 CEST53480443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.990813971 CEST4435348052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.991462946 CEST53481443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:21.991481066 CEST4435348152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:21.996748924 CEST53482443192.168.2.9142.250.184.228
                                                                            Oct 26, 2024 00:32:21.996794939 CEST44353482142.250.184.228192.168.2.9
                                                                            Oct 26, 2024 00:32:21.996874094 CEST53482443192.168.2.9142.250.184.228
                                                                            Oct 26, 2024 00:32:21.997454882 CEST53482443192.168.2.9142.250.184.228
                                                                            Oct 26, 2024 00:32:21.997469902 CEST44353482142.250.184.228192.168.2.9
                                                                            Oct 26, 2024 00:32:22.007210016 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:22.007261992 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:22.007324934 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:22.007631063 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:22.007648945 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:22.107536077 CEST44349742142.250.185.132192.168.2.9
                                                                            Oct 26, 2024 00:32:22.121406078 CEST49742443192.168.2.9142.250.185.132
                                                                            Oct 26, 2024 00:32:22.121434927 CEST44349742142.250.185.132192.168.2.9
                                                                            Oct 26, 2024 00:32:22.122592926 CEST44349742142.250.185.132192.168.2.9
                                                                            Oct 26, 2024 00:32:22.122649908 CEST49742443192.168.2.9142.250.185.132
                                                                            Oct 26, 2024 00:32:22.124192953 CEST49742443192.168.2.9142.250.185.132
                                                                            Oct 26, 2024 00:32:22.124274969 CEST44349742142.250.185.132192.168.2.9
                                                                            Oct 26, 2024 00:32:22.169513941 CEST49742443192.168.2.9142.250.185.132
                                                                            Oct 26, 2024 00:32:22.169540882 CEST44349742142.250.185.132192.168.2.9
                                                                            Oct 26, 2024 00:32:22.216846943 CEST49742443192.168.2.9142.250.185.132
                                                                            Oct 26, 2024 00:32:22.392720938 CEST53484443192.168.2.9184.28.90.27
                                                                            Oct 26, 2024 00:32:22.392755985 CEST44353484184.28.90.27192.168.2.9
                                                                            Oct 26, 2024 00:32:22.392914057 CEST53484443192.168.2.9184.28.90.27
                                                                            Oct 26, 2024 00:32:22.395345926 CEST53484443192.168.2.9184.28.90.27
                                                                            Oct 26, 2024 00:32:22.395359993 CEST44353484184.28.90.27192.168.2.9
                                                                            Oct 26, 2024 00:32:22.566482067 CEST53534751.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:22.567117929 CEST5347553192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:22.576715946 CEST53534751.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:22.576884031 CEST5347553192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:22.821311951 CEST4435347852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.821681976 CEST53478443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.821716070 CEST4435347852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.822745085 CEST4435347852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.822807074 CEST53478443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.823343039 CEST53478443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.823414087 CEST4435347852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.823860884 CEST53478443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.823868990 CEST4435347852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.830174923 CEST4435348152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.830781937 CEST4435347952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.831163883 CEST4435347752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.831240892 CEST53481443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.831248045 CEST4435348152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.831826925 CEST53477443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.831842899 CEST4435347752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.832007885 CEST53479443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.832015038 CEST4435347952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.832185984 CEST4435347752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.832650900 CEST4435348152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.832725048 CEST53481443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.833097935 CEST4435347952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.833117962 CEST53477443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.833172083 CEST53479443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.833178997 CEST4435347752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.833908081 CEST53477443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.834357023 CEST53479443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.834422112 CEST4435347952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.834825039 CEST53481443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.834923029 CEST4435348152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.835020065 CEST53479443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.835026979 CEST4435347952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.835175991 CEST53481443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.835181952 CEST4435348152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.835406065 CEST4435348052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.835638046 CEST53480443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.835659027 CEST4435348052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.836445093 CEST4435347652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.836728096 CEST53476443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.836746931 CEST4435347652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.837074041 CEST4435347652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.837090015 CEST4435348052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.837156057 CEST53480443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.837730885 CEST53476443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.837790966 CEST4435347652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.838329077 CEST53480443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.838402987 CEST4435348052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.838608027 CEST53476443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.838865042 CEST53480443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.838875055 CEST4435348052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.853368044 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:22.853576899 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:22.853595018 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:22.854660034 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:22.854716063 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:22.858151913 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:22.858222008 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:22.858593941 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:22.858601093 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:22.875325918 CEST4435347752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.875360966 CEST53481443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.879349947 CEST4435347652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:22.884872913 CEST44353482142.250.184.228192.168.2.9
                                                                            Oct 26, 2024 00:32:22.885199070 CEST53482443192.168.2.9142.250.184.228
                                                                            Oct 26, 2024 00:32:22.885215998 CEST44353482142.250.184.228192.168.2.9
                                                                            Oct 26, 2024 00:32:22.886668921 CEST44353482142.250.184.228192.168.2.9
                                                                            Oct 26, 2024 00:32:22.886889935 CEST53482443192.168.2.9142.250.184.228
                                                                            Oct 26, 2024 00:32:22.887583971 CEST53482443192.168.2.9142.250.184.228
                                                                            Oct 26, 2024 00:32:22.887666941 CEST44353482142.250.184.228192.168.2.9
                                                                            Oct 26, 2024 00:32:22.888312101 CEST53482443192.168.2.9142.250.184.228
                                                                            Oct 26, 2024 00:32:22.888318062 CEST53480443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.888320923 CEST44353482142.250.184.228192.168.2.9
                                                                            Oct 26, 2024 00:32:22.906116009 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:22.936857939 CEST53482443192.168.2.9142.250.184.228
                                                                            Oct 26, 2024 00:32:22.990242958 CEST53478443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:22.990258932 CEST53479443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.153486013 CEST44353482142.250.184.228192.168.2.9
                                                                            Oct 26, 2024 00:32:23.153536081 CEST44353482142.250.184.228192.168.2.9
                                                                            Oct 26, 2024 00:32:23.153657913 CEST53482443192.168.2.9142.250.184.228
                                                                            Oct 26, 2024 00:32:23.153673887 CEST44353482142.250.184.228192.168.2.9
                                                                            Oct 26, 2024 00:32:23.192054033 CEST4435347852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.192146063 CEST4435347852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.192277908 CEST53478443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.201283932 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.201303959 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.201351881 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.201380968 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.201683998 CEST53482443192.168.2.9142.250.184.228
                                                                            Oct 26, 2024 00:32:23.201811075 CEST44353482142.250.184.228192.168.2.9
                                                                            Oct 26, 2024 00:32:23.202025890 CEST44353482142.250.184.228192.168.2.9
                                                                            Oct 26, 2024 00:32:23.202124119 CEST53482443192.168.2.9142.250.184.228
                                                                            Oct 26, 2024 00:32:23.224118948 CEST4435348052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.224224091 CEST4435348052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.224320889 CEST53480443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.249255896 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.256660938 CEST44353484184.28.90.27192.168.2.9
                                                                            Oct 26, 2024 00:32:23.256721020 CEST53484443192.168.2.9184.28.90.27
                                                                            Oct 26, 2024 00:32:23.264133930 CEST4435347652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.318943977 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.318959951 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.318998098 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.319021940 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.319040060 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.319046974 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.319077969 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.319098949 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.319098949 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.319120884 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.350513935 CEST4435347952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.350542068 CEST4435347952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.350548983 CEST4435347952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.350580931 CEST4435347952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.350594997 CEST4435347952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.350619078 CEST4435347952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.350651026 CEST53479443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.350694895 CEST4435347952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.350713968 CEST53479443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.350742102 CEST53479443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.353281021 CEST4435347752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.353305101 CEST4435347752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.353321075 CEST4435347752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.353399038 CEST53477443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.353410006 CEST4435347752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.353451967 CEST53477443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.355684996 CEST4435347752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.355765104 CEST53477443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.355772018 CEST4435347752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.355781078 CEST4435347752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.355818033 CEST53477443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.388927937 CEST4435348152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.388946056 CEST4435348152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.388974905 CEST4435348152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.388983965 CEST4435348152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.389012098 CEST4435348152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.389035940 CEST53481443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.389048100 CEST4435348152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.389105082 CEST53481443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.389143944 CEST53481443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.391074896 CEST4435347652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.391097069 CEST4435347652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.391170025 CEST53476443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.391205072 CEST4435347652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.391220093 CEST53476443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.391226053 CEST4435347652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.391246080 CEST53476443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.425668001 CEST53484443192.168.2.9184.28.90.27
                                                                            Oct 26, 2024 00:32:23.425693989 CEST44353484184.28.90.27192.168.2.9
                                                                            Oct 26, 2024 00:32:23.426189899 CEST44353484184.28.90.27192.168.2.9
                                                                            Oct 26, 2024 00:32:23.436722040 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.436758041 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.436817884 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.436851025 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.436894894 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.436903954 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.438622952 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.472697973 CEST53476443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.472929001 CEST53484443192.168.2.9184.28.90.27
                                                                            Oct 26, 2024 00:32:23.483381033 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.491080999 CEST53478443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.491122007 CEST4435347852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.492341995 CEST53486443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.492382050 CEST4435348652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.492598057 CEST53486443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.495857000 CEST53486443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.495872974 CEST4435348652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.505954027 CEST4435348152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.505980015 CEST4435348152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.506022930 CEST4435348152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.506072998 CEST53481443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.506084919 CEST4435348152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.506097078 CEST4435348152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.506103039 CEST53481443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.506184101 CEST53481443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.509675980 CEST4435347652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.509686947 CEST4435347652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.509720087 CEST4435347652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.509727955 CEST4435347652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.509741068 CEST53476443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.509780884 CEST53476443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.509797096 CEST4435347652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.509848118 CEST53476443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.547303915 CEST53484443192.168.2.9184.28.90.27
                                                                            Oct 26, 2024 00:32:23.551213980 CEST53480443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.551240921 CEST4435348052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.552860022 CEST53487443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.552896976 CEST4435348752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.553044081 CEST53487443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.558891058 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.558908939 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.558948994 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.558969021 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.558979034 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.558998108 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.559021950 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.559037924 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.559554100 CEST53487443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.559570074 CEST4435348752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.576471090 CEST53479443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.576502085 CEST4435347952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.577032089 CEST53488443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.577059031 CEST4435348852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.577579021 CEST53488443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.577835083 CEST53476443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.577857018 CEST4435347652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.578615904 CEST53489443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.578641891 CEST4435348952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.578692913 CEST53489443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.586477041 CEST53488443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.586489916 CEST4435348852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.587038040 CEST53489443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.587049961 CEST4435348952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.587759972 CEST53477443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.587788105 CEST4435347752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.589663029 CEST53490443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.589683056 CEST4435349052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.589822054 CEST53490443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.590342045 CEST53481443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.590349913 CEST4435348152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.591325998 CEST44353484184.28.90.27192.168.2.9
                                                                            Oct 26, 2024 00:32:23.592475891 CEST53490443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.592484951 CEST4435349052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.610235929 CEST4435348852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.610240936 CEST4435348952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.610296965 CEST53488443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.610373020 CEST53489443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.616122007 CEST53489443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.616133928 CEST4435348952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.616693974 CEST53491443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.616713047 CEST4435349152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.616803885 CEST53491443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.617347002 CEST53488443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.617363930 CEST4435348852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.617572069 CEST53492443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.617604971 CEST4435349252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.617829084 CEST53491443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.617839098 CEST4435349152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.617945910 CEST53492443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.630018950 CEST4435349152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.651341915 CEST53492443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.651364088 CEST4435349252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.655541897 CEST53493443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.655585051 CEST4435349352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.655684948 CEST53493443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.658379078 CEST53493443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:23.658413887 CEST4435349352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:23.676095963 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.676125050 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.676170111 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.676186085 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.676218033 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.676233053 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.676233053 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.690090895 CEST53494443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:23.690125942 CEST44353494142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:23.690181971 CEST53494443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:23.690476894 CEST53494443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:23.690491915 CEST44353494142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:23.707014084 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:23.707046032 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:23.707272053 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:23.707639933 CEST53496443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:23.707665920 CEST4435349652.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:23.707839012 CEST53496443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:23.708328962 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:23.708344936 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:23.708771944 CEST53496443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:23.708785057 CEST4435349652.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:23.717664003 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.718607903 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.731946945 CEST4435349652.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:23.732049942 CEST53496443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:23.732213974 CEST53496443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:23.732225895 CEST4435349652.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:23.735502005 CEST53497443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:23.735551119 CEST4435349752.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:23.735619068 CEST53497443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:23.736008883 CEST53497443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:23.736022949 CEST4435349752.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:23.747970104 CEST4435349752.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:23.765363932 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.792141914 CEST44353484184.28.90.27192.168.2.9
                                                                            Oct 26, 2024 00:32:23.792300940 CEST44353484184.28.90.27192.168.2.9
                                                                            Oct 26, 2024 00:32:23.792362928 CEST53484443192.168.2.9184.28.90.27
                                                                            Oct 26, 2024 00:32:23.792391062 CEST44353484184.28.90.27192.168.2.9
                                                                            Oct 26, 2024 00:32:23.792541027 CEST53484443192.168.2.9184.28.90.27
                                                                            Oct 26, 2024 00:32:23.792547941 CEST44353484184.28.90.27192.168.2.9
                                                                            Oct 26, 2024 00:32:23.792613029 CEST53484443192.168.2.9184.28.90.27
                                                                            Oct 26, 2024 00:32:23.792617083 CEST44353484184.28.90.27192.168.2.9
                                                                            Oct 26, 2024 00:32:23.793483973 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.793499947 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.793519020 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.793554068 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.793555975 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.793621063 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.793628931 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.793704987 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.833115101 CEST53498443192.168.2.9184.28.90.27
                                                                            Oct 26, 2024 00:32:23.833173990 CEST44353498184.28.90.27192.168.2.9
                                                                            Oct 26, 2024 00:32:23.833288908 CEST53498443192.168.2.9184.28.90.27
                                                                            Oct 26, 2024 00:32:23.833873034 CEST53498443192.168.2.9184.28.90.27
                                                                            Oct 26, 2024 00:32:23.833889008 CEST44353498184.28.90.27192.168.2.9
                                                                            Oct 26, 2024 00:32:23.835585117 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.876456022 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.911216974 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.911233902 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.911274910 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.911298037 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.911309958 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.911319017 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.911366940 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:23.952898979 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:23.996887922 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.027844906 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.027859926 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.027896881 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.027909994 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.027925014 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.027937889 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.027964115 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.027991056 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.075793028 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.144438028 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.144460917 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.144478083 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.144485950 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.144526958 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.144563913 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.144572973 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.144630909 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.144783974 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.199372053 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.261744976 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.261759996 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.261802912 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.261818886 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.261827946 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.261861086 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.261874914 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.261904001 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.305372000 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.305387974 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.305419922 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.305453062 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.305453062 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.305465937 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.305496931 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.359371901 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.359396935 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.392040968 CEST4435348652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.392359018 CEST53486443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.392374992 CEST4435348652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.392704964 CEST4435348652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.393237114 CEST53486443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.393300056 CEST4435348652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.393321037 CEST53486443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.407397985 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.407438040 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.412149906 CEST4435348752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.412379026 CEST53487443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.412391901 CEST4435348752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.412735939 CEST4435348752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.413353920 CEST53487443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.413402081 CEST53487443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.413408041 CEST4435348752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.421104908 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.421119928 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.421164989 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.421206951 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.421230078 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.421250105 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.421272039 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.422786951 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.422796965 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.422847986 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.422856092 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.435334921 CEST4435348652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.439393997 CEST53486443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.443710089 CEST4435349052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.443919897 CEST53490443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.443933964 CEST4435349052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.445348978 CEST4435349052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.445422888 CEST53490443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.445847034 CEST53490443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.445910931 CEST4435349052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.445975065 CEST53490443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.445981026 CEST4435349052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.455333948 CEST4435348752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.455363989 CEST53487443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.471370935 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.489408016 CEST4435349252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.489805937 CEST53492443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.489823103 CEST4435349252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.490920067 CEST4435349252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.490978003 CEST53492443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.491338968 CEST53492443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.491408110 CEST4435349252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.491437912 CEST53492443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.503577948 CEST53490443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.505711079 CEST4435349352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.505937099 CEST53493443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.505960941 CEST4435349352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.507003069 CEST4435349352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.507061958 CEST53493443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.507417917 CEST53493443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.507486105 CEST4435349352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.507747889 CEST53493443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.507756948 CEST4435349352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.535326958 CEST4435349252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.539573908 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.539588928 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.539629936 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.539644003 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.539654016 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.539660931 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.539686918 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.539716959 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.547681093 CEST44353494142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:24.547926903 CEST53494443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:24.547951937 CEST44353494142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:24.549000978 CEST44353494142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:24.549062967 CEST53494443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:24.549424887 CEST53494443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:24.549525023 CEST44353494142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:24.549576044 CEST53494443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:24.560933113 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:24.560952902 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:24.560983896 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:24.561012030 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:24.561027050 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:24.561150074 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:24.561913013 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:24.583388090 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.591336012 CEST44353494142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:24.625493050 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.625508070 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.625551939 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.625581026 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.625590086 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.625612020 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.625638008 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.656574965 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.656635046 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.656656981 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.656677008 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.656706095 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.656711102 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.656754017 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.656770945 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.681687117 CEST53483443192.168.2.918.66.102.19
                                                                            Oct 26, 2024 00:32:24.681721926 CEST4435348318.66.102.19192.168.2.9
                                                                            Oct 26, 2024 00:32:24.689091921 CEST44353498184.28.90.27192.168.2.9
                                                                            Oct 26, 2024 00:32:24.689218998 CEST53498443192.168.2.9184.28.90.27
                                                                            Oct 26, 2024 00:32:24.693772078 CEST53498443192.168.2.9184.28.90.27
                                                                            Oct 26, 2024 00:32:24.693793058 CEST44353498184.28.90.27192.168.2.9
                                                                            Oct 26, 2024 00:32:24.694411039 CEST44353498184.28.90.27192.168.2.9
                                                                            Oct 26, 2024 00:32:24.696683884 CEST53498443192.168.2.9184.28.90.27
                                                                            Oct 26, 2024 00:32:24.699333906 CEST4435349252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.699461937 CEST53492443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.700212002 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:24.700221062 CEST53493443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.700222015 CEST53494443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:24.700232983 CEST44353494142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:24.700239897 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:24.704602003 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:24.704637051 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:24.705261946 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:24.705267906 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:24.705621958 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:24.705629110 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:24.720666885 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:24.720700026 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:24.720793009 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:24.721081972 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:24.721091032 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:24.739324093 CEST44353498184.28.90.27192.168.2.9
                                                                            Oct 26, 2024 00:32:24.739932060 CEST4435348652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.739989996 CEST4435348652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.740022898 CEST4435348652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.740176916 CEST53486443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.740195036 CEST4435348652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.740297079 CEST53486443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.740588903 CEST4435348652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.740742922 CEST4435348652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.740793943 CEST53486443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.741579056 CEST53486443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.741595030 CEST4435348652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.776465893 CEST4435348752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.776496887 CEST4435348752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.776572943 CEST53487443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.776577950 CEST4435348752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.776640892 CEST53487443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.778352976 CEST53487443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.778373003 CEST4435348752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.784580946 CEST53501443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.784636021 CEST4435350152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.784698963 CEST53501443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.785275936 CEST53502443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.785305977 CEST4435350252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.785392046 CEST53502443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.785593033 CEST53501443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.785609961 CEST4435350152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.785939932 CEST53502443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.785948992 CEST4435350252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.786140919 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:24.786149025 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:24.805140972 CEST4435349052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.805326939 CEST4435349052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.805471897 CEST53490443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.806963921 CEST53490443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.806977034 CEST4435349052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.809622049 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:24.809633970 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:24.811264038 CEST44353494142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:24.811322927 CEST53494443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:24.811331034 CEST44353494142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:24.811966896 CEST53494443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:24.812015057 CEST44353494142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:24.812103987 CEST53494443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:24.857373953 CEST4435349352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.857403994 CEST4435349352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.857480049 CEST53493443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.857489109 CEST4435349352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.857625961 CEST53493443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.862360001 CEST53493443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:24.862386942 CEST4435349352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:24.867465019 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:24.867501020 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:24.941808939 CEST44353498184.28.90.27192.168.2.9
                                                                            Oct 26, 2024 00:32:24.941869020 CEST44353498184.28.90.27192.168.2.9
                                                                            Oct 26, 2024 00:32:24.941962957 CEST53498443192.168.2.9184.28.90.27
                                                                            Oct 26, 2024 00:32:24.942800045 CEST53498443192.168.2.9184.28.90.27
                                                                            Oct 26, 2024 00:32:24.942847967 CEST44353498184.28.90.27192.168.2.9
                                                                            Oct 26, 2024 00:32:24.942877054 CEST53498443192.168.2.9184.28.90.27
                                                                            Oct 26, 2024 00:32:24.942893982 CEST44353498184.28.90.27192.168.2.9
                                                                            Oct 26, 2024 00:32:24.946234941 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:24.946533918 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:24.946571112 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:24.951399088 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:24.952585936 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:24.952819109 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:24.952833891 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:24.954185009 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:24.954394102 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:24.954402924 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:24.956923008 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:24.957019091 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:24.957029104 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:24.997343063 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:24.997370958 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.011189938 CEST4435349252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.011265039 CEST4435349252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.011286974 CEST4435349252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.011323929 CEST53492443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.011346102 CEST4435349252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.011363983 CEST4435349252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.011395931 CEST53492443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.011395931 CEST53492443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.011399031 CEST4435349252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.011419058 CEST4435349252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.011445999 CEST4435349252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.011447906 CEST53492443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.011447906 CEST53492443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.011496067 CEST53492443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.011564016 CEST4435349252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.011588097 CEST4435349252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.011851072 CEST4435349252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.011884928 CEST53492443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.011929035 CEST53492443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.020566940 CEST53492443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.020589113 CEST4435349252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.057509899 CEST53503443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.057564974 CEST4435350352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.057789087 CEST53503443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.058204889 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.058248997 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.058312893 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.059087038 CEST53503443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.059104919 CEST4435350352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.059470892 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.059485912 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.065296888 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.065332890 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.065366030 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.065388918 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:25.065402031 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.065423012 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:25.071016073 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.071141005 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:25.071151972 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.071432114 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.071619034 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:25.071626902 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.073499918 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.073566914 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:25.073575974 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.076076031 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.076234102 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:25.076242924 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.118710995 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:25.124243975 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.130978107 CEST53506443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.131016016 CEST4435350652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.131244898 CEST53506443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.131457090 CEST53506443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.131467104 CEST4435350652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.142970085 CEST53507443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.142995119 CEST4435350752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.143055916 CEST53507443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.143234968 CEST53507443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.143253088 CEST4435350752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.163074970 CEST4435350752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.163611889 CEST53508443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.163639069 CEST4435350852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.163796902 CEST53508443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.164092064 CEST53508443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.164104939 CEST4435350852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.184112072 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.184123993 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.184187889 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:25.184212923 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.184330940 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:25.184408903 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.190263033 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.190346003 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.190391064 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:25.190406084 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.190654039 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:25.190660954 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.191946030 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.192025900 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:25.192034006 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.263031960 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:25.361331940 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.361394882 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:25.361411095 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.362622976 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.362695932 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:25.362704039 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.365523100 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.365592957 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:25.365601063 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.368043900 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.368094921 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:25.368102074 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.370789051 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.370861053 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:25.370867014 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.386971951 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.386996984 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.387063980 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:25.387073994 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.389003992 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:25.480149984 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.480238914 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:25.480261087 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:25.568602085 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:25.568922043 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:25.568934917 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:25.570013046 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:25.570086002 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:25.570686102 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:25.570776939 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:25.570899963 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:25.591577053 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:25.611323118 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:25.645035028 CEST4435350152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.645493984 CEST53501443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.645509958 CEST4435350152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.645876884 CEST4435350152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.646178961 CEST53501443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.646246910 CEST4435350152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.646617889 CEST53501443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.670744896 CEST4435350252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.691334963 CEST4435350152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.695908070 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:25.695924044 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:25.740900993 CEST53502443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.744060040 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:25.784285069 CEST53502443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.784301043 CEST4435350252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.784842014 CEST4435350252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.785692930 CEST53502443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.785772085 CEST4435350252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.785939932 CEST53502443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.831325054 CEST4435350252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.846957922 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:25.846988916 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:25.846996069 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:25.847008944 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:25.847096920 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:25.847110987 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:25.901906967 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:25.903337955 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.903917074 CEST4435350352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.946100950 CEST53503443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.946130991 CEST4435350352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.946943998 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.946959019 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.947249889 CEST4435350352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.947324038 CEST53503443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.948245049 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.948324919 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.964340925 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:25.964354038 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:25.964391947 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:25.964406967 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:25.964431047 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:25.964431047 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:25.964441061 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:25.964468956 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:25.964468956 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:25.965580940 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:25.965593100 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:25.965677023 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:25.965683937 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:25.965750933 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:25.992701054 CEST4435350652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.996622086 CEST53503443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.996997118 CEST4435350352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.997634888 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.997761011 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.998308897 CEST53506443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.998317003 CEST4435350652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.998614073 CEST53503443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.998658895 CEST4435350352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.998858929 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:25.998872995 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.999892950 CEST4435350652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:25.999953032 CEST53506443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.000617981 CEST53506443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.000710011 CEST4435350652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.001024961 CEST53506443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.001029968 CEST4435350652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.010751963 CEST4435350852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.010951042 CEST53508443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.010961056 CEST4435350852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.012002945 CEST4435350852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.012142897 CEST53508443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.012499094 CEST53508443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.012561083 CEST4435350852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.012619019 CEST53508443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.013155937 CEST4435350152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.013184071 CEST4435350152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.013245106 CEST4435350152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.013245106 CEST53501443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.013269901 CEST4435350152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.013312101 CEST53501443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.013473034 CEST4435350152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.013529062 CEST4435350152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.013573885 CEST53501443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.016392946 CEST53501443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.016408920 CEST4435350152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.016798019 CEST53510443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.016830921 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.016951084 CEST53510443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.017622948 CEST53510443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.017636061 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.020746946 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:26.045337915 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.045483112 CEST53503443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.045505047 CEST53506443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.055324078 CEST4435350852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.063333988 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.065582037 CEST53508443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.065593958 CEST4435350852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.081144094 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.081161976 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.081183910 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.081223011 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.081231117 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.081255913 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.081280947 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.081321001 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.082509041 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.082535982 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.082578897 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.082586050 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.082622051 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.082634926 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.084516048 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.084547997 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.084605932 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.084610939 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.084633112 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.084633112 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.084659100 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.084664106 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.084728003 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.111449957 CEST53508443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.116482019 CEST4435350252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.116511106 CEST4435350252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.116518021 CEST4435350252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.116637945 CEST53502443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.116664886 CEST4435350252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.116754055 CEST53502443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.117847919 CEST4435350252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.117924929 CEST4435350252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.118005991 CEST53502443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.120450020 CEST53502443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.120466948 CEST4435350252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.120475054 CEST53502443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.120507956 CEST53502443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.120837927 CEST53511443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.120877028 CEST4435351152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.120982885 CEST53511443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.121546030 CEST53511443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.121561050 CEST4435351152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.130021095 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:26.130057096 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.198926926 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.198982000 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.198999882 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.199023008 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.199068069 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.199068069 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.199495077 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.199512959 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.199544907 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.199620008 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.199620008 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.199628115 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.200308084 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.200329065 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.200356960 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.200368881 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.200501919 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.201337099 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.201350927 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.201376915 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.201380968 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.201391935 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.201415062 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.201415062 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.202187061 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.202204943 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.202248096 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.202259064 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.202363968 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.204535007 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.204549074 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.204833031 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.204839945 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.205864906 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.205883980 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.205912113 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.205916882 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.205926895 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.205954075 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.205959082 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.205966949 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.206002951 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.206002951 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.228981972 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.263268948 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.264616966 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.264640093 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.264723063 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:26.264756918 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.264857054 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:26.267230034 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.308265924 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:26.308295965 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.314666033 CEST4435350852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.314763069 CEST4435350852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.314925909 CEST53508443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.317086935 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.317117929 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.317481995 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.317481995 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.317492008 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.317548990 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.317589998 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.317611933 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.317642927 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.317723036 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.317754984 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.317754984 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.317754984 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.352024078 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:26.356414080 CEST4435350352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.356441021 CEST4435350352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.356445074 CEST4435350352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.356496096 CEST4435350352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.356503963 CEST4435350352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.356504917 CEST53503443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.356543064 CEST53503443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.356556892 CEST4435350352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.356604099 CEST53503443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.372447014 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.372530937 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:26.378967047 CEST53499443192.168.2.918.66.102.65
                                                                            Oct 26, 2024 00:32:26.378988981 CEST4435349918.66.102.65192.168.2.9
                                                                            Oct 26, 2024 00:32:26.387032032 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.387048960 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.387120008 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:26.387156010 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.387212038 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:26.400283098 CEST53508443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.400314093 CEST4435350852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.400340080 CEST53512443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.400378942 CEST4435351252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.400450945 CEST53512443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.409317017 CEST53512443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.409333944 CEST4435351252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.409792900 CEST53503443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.409826040 CEST4435350352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.410478115 CEST53513443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.410514116 CEST4435351352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.410572052 CEST53513443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.413522005 CEST53513443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.413547993 CEST4435351352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.457350969 CEST4435350652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.457416058 CEST4435350652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.457463980 CEST4435350652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.457484961 CEST4435350652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.457504988 CEST4435350652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.457683086 CEST53506443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.457683086 CEST53506443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.457683086 CEST53506443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.457703114 CEST4435350652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.457768917 CEST53506443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.458736897 CEST4435350652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.458797932 CEST4435350652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.458853960 CEST53506443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.458853960 CEST53506443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.458862066 CEST4435350652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.458926916 CEST53506443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.459600925 CEST4435350652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.488140106 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.488167048 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.488174915 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.488221884 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.488260984 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.488260984 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.488277912 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.513484955 CEST53506443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.515786886 CEST4435350652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.515820980 CEST4435350652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.515863895 CEST4435350652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.515921116 CEST53506443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.515921116 CEST53506443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.515921116 CEST53506443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.515932083 CEST4435350652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.515968084 CEST53506443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.516041994 CEST4435350652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.516268015 CEST53506443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.517379045 CEST53506443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.517394066 CEST4435350652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.517774105 CEST53514443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.517827988 CEST4435351452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.517894030 CEST53514443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.518904924 CEST53514443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.518924952 CEST4435351452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.528801918 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.541591883 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:26.541627884 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.563975096 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:26.564001083 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.577229977 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:26.577254057 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.609834909 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.609880924 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.609905005 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.609915972 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.609924078 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.609946966 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.609956980 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.609976053 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.609982014 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.610013008 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.610050917 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.721681118 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.721719980 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.721863985 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.721863985 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.721884012 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.776494980 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.806583881 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.806611061 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.806698084 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:26.806726933 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.808001041 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.808093071 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:26.808100939 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.810828924 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.810924053 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:26.810930967 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.813486099 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.813582897 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:26.813591003 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.838535070 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.838550091 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.838584900 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.838602066 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.838617086 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.838630915 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.838648081 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.838648081 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.838697910 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.854873896 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:26.854883909 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.864192963 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.864577055 CEST53510443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.864588976 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.864948988 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.865320921 CEST53510443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.865382910 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.865617990 CEST53510443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.904046059 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:26.907330036 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.925585032 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:26.958709002 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.958776951 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.958960056 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.958960056 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.958976030 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.959032059 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.960469007 CEST4435351152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.960742950 CEST53511443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.960762978 CEST4435351152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.961128950 CEST4435351152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.961605072 CEST53511443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.961674929 CEST4435351152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:26.961719036 CEST53511443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:26.974597931 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.002269983 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.002377033 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.003334045 CEST4435351152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.003667116 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.003730059 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.003783941 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.003797054 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.006270885 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.006386995 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.006395102 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.008537054 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.008588076 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.008595943 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.011743069 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.011847973 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.011856079 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.014105082 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.014174938 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.014184952 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.066598892 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.066627979 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.075181961 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.075206995 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.075258017 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.075273991 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.075299978 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.075329065 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.107733011 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.121153116 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.121174097 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.121227026 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.121263027 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.122493029 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.122622967 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.122658968 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.125017881 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.125117064 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.125124931 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.127485037 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.127579927 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.127587080 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.130395889 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.130552053 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.130559921 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.132849932 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.132925987 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.132931948 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.187310934 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.189754963 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.189779997 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.189879894 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.189898968 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.190010071 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.216377974 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.216450930 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.239842892 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.241431952 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.241513968 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.241543055 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.241646051 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.244034052 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.244102955 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.246206045 CEST4435351352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.248971939 CEST53513443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.248987913 CEST4435351352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.250053883 CEST4435351352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.250118017 CEST53513443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.251018047 CEST53513443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.251084089 CEST4435351352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.252101898 CEST53513443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.252110958 CEST4435351352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.284327984 CEST4435351252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.284549952 CEST53512443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.284579039 CEST4435351252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.284960985 CEST4435351252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.285368919 CEST53512443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.285429955 CEST4435351252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.285509109 CEST53512443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.295416117 CEST53513443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.306759119 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.306782007 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.306818008 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.306828022 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.306854963 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.306940079 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.311506033 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.311526060 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.311541080 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.311614037 CEST53510443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.311631918 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.327336073 CEST4435351252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.354042053 CEST53510443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.373769999 CEST4435351452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.374043941 CEST53514443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.374078035 CEST4435351452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.375147104 CEST4435351452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.375335932 CEST53514443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.375704050 CEST53514443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.375704050 CEST53514443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.375718117 CEST4435351452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.375772953 CEST4435351452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.398456097 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.398488045 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.398546934 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.398561954 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.398600101 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.398659945 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.429160118 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.429205894 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.429400921 CEST53510443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.429404020 CEST53514443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.429410934 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.429431915 CEST4435351452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.429488897 CEST53510443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.429512024 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.429522991 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.429598093 CEST53510443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.430802107 CEST4435351152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.430870056 CEST4435351152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.430882931 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.430922985 CEST4435351152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.430931091 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.430969000 CEST53511443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.430986881 CEST4435351152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.431015015 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.431015015 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.431020975 CEST53511443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.431027889 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.431046963 CEST53511443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.431143045 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.435633898 CEST4435351152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.435683966 CEST4435351152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.435735941 CEST53511443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.435745001 CEST4435351152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.435908079 CEST53511443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.482490063 CEST53514443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.546540022 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.546561956 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.546628952 CEST53510443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.546644926 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.546669960 CEST53510443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.546720028 CEST53510443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.547739029 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.547787905 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.547828913 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.547848940 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.547848940 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.547867060 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.547888994 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.547904015 CEST4435351152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.547915936 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.547939062 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.547976017 CEST53511443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.547991991 CEST4435351152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.548084021 CEST4435351152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.548213005 CEST53511443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.549032927 CEST53504443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.549043894 CEST4435350452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.550141096 CEST53517443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.550185919 CEST4435351752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.550273895 CEST53517443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.551181078 CEST53511443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.551194906 CEST4435351152.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.551444054 CEST53518443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.551470995 CEST4435351852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.551567078 CEST53518443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.552272081 CEST53517443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.552301884 CEST4435351752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.552654982 CEST53518443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.552664995 CEST4435351852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.557183027 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.557204008 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.557209015 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.557214975 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.582432032 CEST4435351352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.582459927 CEST4435351352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.582496881 CEST4435351352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.582505941 CEST53513443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.582509041 CEST4435351352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.582535028 CEST4435351352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.582547903 CEST53513443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.626168966 CEST53513443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.626775026 CEST4435351252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.626851082 CEST4435351252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.626895905 CEST4435351252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.626935959 CEST53512443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.626966000 CEST4435351252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.626983881 CEST53512443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.627003908 CEST53512443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.641374111 CEST53512443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.641469002 CEST4435351252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.641535044 CEST53512443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.641793966 CEST53519443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.641835928 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.641891956 CEST53519443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.642812014 CEST53519443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.642827988 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.663485050 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.663506985 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.663758039 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.663799047 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.663866997 CEST53510443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.663866997 CEST53510443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.663882017 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.663922071 CEST53510443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.697760105 CEST4435351352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.697772980 CEST4435351352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.697810888 CEST4435351352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.697828054 CEST4435351352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.697846889 CEST4435351352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.697854996 CEST4435351352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.697860003 CEST53513443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.697880983 CEST4435351352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.697894096 CEST53513443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.697904110 CEST53513443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.697922945 CEST4435351352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.698318958 CEST53513443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.698327065 CEST4435351352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.698337078 CEST53513443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.698834896 CEST53520443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.698860884 CEST4435352052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.699047089 CEST53520443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.700520992 CEST53520443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.700532913 CEST4435352052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.710628986 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.710652113 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.780893087 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.780921936 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.781006098 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.781049967 CEST53510443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.781064987 CEST53510443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.787975073 CEST4435351452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.788016081 CEST4435351452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.788024902 CEST4435351452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.788058043 CEST4435351452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.788078070 CEST4435351452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.788090944 CEST53514443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.788094044 CEST4435351452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.788122892 CEST4435351452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.788134098 CEST53514443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.788134098 CEST53514443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.788177013 CEST53514443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.800075054 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.801412106 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.801539898 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.801572084 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.801629066 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.804058075 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.804122925 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.806708097 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.806766033 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.808115959 CEST53510443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.808155060 CEST4435351052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.808612108 CEST53522443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.808657885 CEST4435352252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.808726072 CEST53522443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.809484005 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.809551954 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.809741974 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.809756041 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.810408115 CEST53522443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.810422897 CEST4435352252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.819292068 CEST53514443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.819330931 CEST4435351452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.819672108 CEST53523443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.819700003 CEST4435352352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.819834948 CEST53523443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.820620060 CEST53523443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:27.820635080 CEST4435352352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:27.842885971 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.842917919 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.843847990 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.843852997 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.918788910 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.918853045 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.918997049 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.919056892 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.919068098 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.920258045 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.920389891 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.920397997 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.922888994 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.922920942 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.922938108 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.922952890 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.922961950 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.922988892 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.925570011 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.925622940 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.925635099 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.928433895 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.928495884 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:27.928504944 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:27.968446970 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.037792921 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.037832975 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.037899017 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.037911892 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.037939072 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.038089037 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.038101912 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.039201021 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.039246082 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.039330006 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.039330006 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.039340019 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.041774035 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.041793108 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.041884899 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.041893959 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.042172909 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.044497967 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.047203064 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.047271013 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.047278881 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.047362089 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.047374010 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.100763083 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.100781918 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.141772032 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.156805992 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.156920910 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.157017946 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.157103062 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.157212019 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.157227039 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.158247948 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.158304930 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.158313036 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.158329964 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.158360958 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.158375025 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.158399105 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.158493996 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.161753893 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.161822081 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.163507938 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.166610003 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.166677952 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.166702032 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.166804075 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.208122015 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.208189964 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.275578976 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.275659084 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.275690079 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.275706053 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.275754929 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.276958942 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.277033091 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.277102947 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.277121067 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.278731108 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.278744936 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.280462027 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.280514956 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.280527115 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.282571077 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.282619953 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.282630920 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.285427094 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.285480976 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.285504103 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.326805115 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.327157021 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.327204943 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.327243090 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.327399969 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.394205093 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.394300938 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.394361973 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.394402027 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.394506931 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.394575119 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.394584894 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.395514011 CEST4435351852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.395746946 CEST4435351752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.395962954 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.396017075 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.396035910 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.396078110 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.399220943 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.399236917 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.399300098 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.399326086 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.401304960 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.401362896 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.401377916 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.404180050 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.404239893 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.404257059 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.439356089 CEST53518443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.439948082 CEST53517443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.445652962 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.445722103 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.445748091 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.492206097 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.492244959 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.496598005 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.513453007 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.513480902 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.513489008 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.513535023 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.513571978 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.513581038 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.514744997 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.514799118 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.514816046 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.518291950 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.518361092 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.518383026 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.518445015 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.520174026 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.520232916 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.520622969 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.520735025 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.520740032 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.520783901 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.520798922 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.520831108 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.521367073 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.523128986 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.523195028 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.523212910 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.543961048 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.544490099 CEST53519443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.545794010 CEST53518443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.545816898 CEST4435351852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.546062946 CEST53517443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.546082020 CEST4435351752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.546418905 CEST4435351852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.546545982 CEST53519443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.546555042 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.546741962 CEST4435351752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.547398090 CEST53518443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.547470093 CEST4435351852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.548053980 CEST53517443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.548177958 CEST4435351752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.549427986 CEST53518443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.549591064 CEST53517443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.550246000 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.550302029 CEST53519443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.563601017 CEST53519443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.563714981 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.564438105 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.564518929 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.564529896 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.564553022 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.564603090 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.565268040 CEST4435352052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.567054987 CEST53520443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.567073107 CEST4435352052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.567646027 CEST53519443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.567665100 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.568156004 CEST4435352052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.568213940 CEST53520443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.569802999 CEST53520443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.569868088 CEST4435352052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.570370913 CEST53520443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.570379972 CEST4435352052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.591326952 CEST4435351752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.591326952 CEST4435351852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.608912945 CEST53519443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.624372959 CEST53520443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.632015944 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.632113934 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.632157087 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.632177114 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.632283926 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.632323980 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.632330894 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.633639097 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.633683920 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.633693933 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.637145042 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.637187004 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.637203932 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.637212992 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.637223005 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.637254000 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.639573097 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.639589071 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.639636040 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.639646053 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.639664888 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.639683008 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.639687061 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.639693022 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.639713049 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.642080069 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.642131090 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.642183065 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.642189026 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.642692089 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.656232119 CEST4435352252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.657434940 CEST53522443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.657478094 CEST4435352252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.658732891 CEST4435352252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.658792019 CEST53522443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.659563065 CEST53522443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.659637928 CEST4435352252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.660413027 CEST53522443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.660420895 CEST4435352252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.675784111 CEST4435352352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.676843882 CEST53523443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.676878929 CEST4435352352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.678086042 CEST4435352352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.678148031 CEST53523443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.679459095 CEST53523443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.679531097 CEST4435352352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.679852962 CEST53523443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.679868937 CEST4435352352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.683434010 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.702076912 CEST53522443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.720089912 CEST53523443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.732074022 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.732109070 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.751197100 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.751250982 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.751308918 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.751343012 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.751353979 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.751431942 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.751441956 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.751482010 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.752526999 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.752573967 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.752580881 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.755873919 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.755924940 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.755928993 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.755937099 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.755961895 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.755975008 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.755985022 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.756026030 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.758249998 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.758495092 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.758548021 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.758558035 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.758569956 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.758618116 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.758629084 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.761225939 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.761280060 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.761296034 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.802756071 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.802774906 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.802814960 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.802839041 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.802881956 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.846626997 CEST4435351752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.846661091 CEST4435351752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.846716881 CEST53517443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.846745014 CEST4435351752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.846766949 CEST4435351752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.846786022 CEST53517443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.846817970 CEST53517443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.850152016 CEST53517443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.850178003 CEST4435351752.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.850965023 CEST53524443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.850995064 CEST4435352452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.851064920 CEST53524443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.853230953 CEST53524443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.853254080 CEST4435352452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.869837999 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.869946003 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.870008945 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.870038033 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.870220900 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.870264053 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.870273113 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.871556044 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.871634007 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.871644974 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.874761105 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.874804020 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.874819040 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.874850988 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.874919891 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.877294064 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.877353907 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.877367973 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.877480030 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.877521038 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.877531052 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.877572060 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.878274918 CEST4435352052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.878324986 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.878376007 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.878376961 CEST4435352052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.878428936 CEST53520443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.880018950 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.880065918 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.880111933 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.896357059 CEST4435351852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.896380901 CEST4435351852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.896424055 CEST53518443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.896437883 CEST4435351852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.896465063 CEST4435351852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.896505117 CEST53518443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.920738935 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.920758009 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.921766996 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.921817064 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.921823978 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.921833992 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.921874046 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.929239988 CEST53520443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.929267883 CEST4435352052.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.932734013 CEST53518443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.932760000 CEST4435351852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.936206102 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.936280966 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.936302900 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.936333895 CEST53519443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.936338902 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.936367989 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.936374903 CEST53519443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.970748901 CEST4435352252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.970771074 CEST4435352252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.970820904 CEST53522443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.970840931 CEST4435352252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.970864058 CEST4435352252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.970902920 CEST53522443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.979907990 CEST53519443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.985018015 CEST53522443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:28.985029936 CEST4435352252.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:28.988864899 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.988877058 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.988936901 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.988965988 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.989154100 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.989207983 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.989214897 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.990685940 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.990740061 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.990746975 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.993742943 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.993799925 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.993805885 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.993860960 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.996124983 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.996176958 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.996232986 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.996241093 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.996335030 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.996381044 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.996387005 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.996798038 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.996860981 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.996866941 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.996907949 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.996949911 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.996958017 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.997018099 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.998985052 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.999238014 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:28.999288082 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:28.999294043 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.040422916 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.040524960 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.040545940 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.040570021 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.040606022 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.040616989 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.053777933 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.053792000 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.053814888 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.053823948 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.053833008 CEST53519443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.053863049 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.053878069 CEST53519443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.053874016 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.053908110 CEST53519443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.053936005 CEST53519443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.058140993 CEST4435352352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.058182955 CEST4435352352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.058212042 CEST4435352352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.058222055 CEST4435352352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.058233976 CEST53523443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.058253050 CEST4435352352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.058269024 CEST53523443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.058269024 CEST4435352352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.058314085 CEST53523443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.064686060 CEST53523443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.064699888 CEST4435352352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.083633900 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.091078043 CEST53526443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.091120958 CEST4435352652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.091181040 CEST53526443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.095690966 CEST53526443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.095710993 CEST4435352652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.103097916 CEST53527443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:29.103128910 CEST44353527104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:29.103183985 CEST53527443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:29.103741884 CEST53527443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:29.103751898 CEST44353527104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:29.107984066 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.108114958 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.108124018 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.108154058 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.108213902 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.108220100 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.109678984 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.109730005 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.109736919 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.112658024 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.112704039 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.112710953 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.115000010 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.115042925 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.115050077 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.115230083 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.115248919 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.115298033 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.115305901 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.115848064 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.115860939 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.115879059 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.115885019 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.115894079 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.115927935 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.118097067 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.118164062 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.118170977 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.123786926 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.123804092 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.136367083 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.138499975 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.138541937 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.144773006 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.147696972 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.147717953 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.159181118 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.159326077 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.159359932 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.159383059 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.159392118 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.159415960 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.201865911 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.218410015 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.218436956 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.218482971 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.218487978 CEST53519443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.218564987 CEST53519443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.218580008 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.218621969 CEST53519443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.218628883 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.218774080 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.218817949 CEST53519443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.226779938 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.226852894 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.226924896 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.226973057 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.226979971 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.228626013 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.228674889 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.228682995 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.231477976 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.231534004 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.231545925 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.233985901 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.234000921 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.234019995 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.234047890 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.234055996 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.234085083 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.242451906 CEST53519443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.242474079 CEST4435351952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.251528978 CEST53528443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.251575947 CEST4435352852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.251638889 CEST53528443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.251985073 CEST53528443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.252002001 CEST4435352852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.252588034 CEST53529443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.252630949 CEST4435352952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.252674103 CEST53529443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.253273010 CEST53529443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.253288031 CEST4435352952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.278928041 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.278954029 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.318597078 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.359332085 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.397031069 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.397100925 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.397147894 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.397167921 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.397191048 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.397195101 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.397234917 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.397245884 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.397423983 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.433146954 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.433229923 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.433254004 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.484262943 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.503940105 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.504019976 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.524833918 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.524926901 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.525182962 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.525196075 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.529866934 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.529923916 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.529932022 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.562861919 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.563117981 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.563196898 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.563319921 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.563319921 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.563358068 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.564099073 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.564150095 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.564157009 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.565088987 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.565973997 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.566025972 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.566032887 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.566876888 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.567709923 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.567761898 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.567764997 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.567770958 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.567795038 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.568778038 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.568837881 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.568844080 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.620762110 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.620779037 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.625369072 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.625401974 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.625433922 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.625442982 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.625494003 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.644799948 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.644824982 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.644896030 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.644906998 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.649142981 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.649213076 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.649221897 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.649238110 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.649267912 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.682167053 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.682249069 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.682317972 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.682326078 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.682356119 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:29.682533026 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:29.699549913 CEST4435352452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.700803995 CEST53524443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.700835943 CEST4435352452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.701200008 CEST4435352452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.701893091 CEST53524443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.701960087 CEST4435352452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.702214956 CEST53524443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.738131046 CEST44353527104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:29.738481045 CEST53527443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:29.738492966 CEST44353527104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:29.739809990 CEST44353527104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:29.739872932 CEST53527443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:29.747328997 CEST4435352452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.964930058 CEST4435352652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.965286016 CEST53526443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.965317011 CEST4435352652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.965728045 CEST4435352652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.966444016 CEST53526443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.966509104 CEST53526443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:29.966516972 CEST4435352652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:29.966532946 CEST4435352652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.021090984 CEST53526443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.103923082 CEST4435352852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.104187965 CEST53528443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.104219913 CEST4435352852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.108105898 CEST4435352852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.108201027 CEST53528443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.108665943 CEST53528443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.108876944 CEST53528443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.108902931 CEST4435352852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.108935118 CEST4435352852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.117722034 CEST4435352952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.118007898 CEST53529443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.118025064 CEST4435352952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.119963884 CEST4435352952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.120024920 CEST53529443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.120768070 CEST53529443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.120857000 CEST4435352952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.121077061 CEST53529443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.121084929 CEST4435352952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.152203083 CEST53528443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.152262926 CEST4435352852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.164290905 CEST53529443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.203588009 CEST53528443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.214889050 CEST4435352452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.214927912 CEST4435352452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.214946985 CEST4435352452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.215096951 CEST53524443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.215096951 CEST53524443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.215132952 CEST4435352452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.215240002 CEST53524443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.216059923 CEST53524443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.216078043 CEST4435352452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.249666929 CEST53532443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:30.249717951 CEST4435353289.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:30.249923944 CEST53532443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:30.250893116 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:30.250941038 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:30.250989914 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:30.251697063 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:30.251708984 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:30.251918077 CEST53532443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:30.251945972 CEST4435353289.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:30.268640041 CEST53527443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:30.268798113 CEST53527443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:30.268802881 CEST44353527104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:30.268821955 CEST44353527104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:30.279009104 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:30.279042959 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:30.311969995 CEST53527443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:30.311981916 CEST44353527104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:30.333643913 CEST4435352652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.333667994 CEST4435352652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.333739042 CEST53526443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.333756924 CEST4435352652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.333775043 CEST4435352652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.333827019 CEST53526443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.357111931 CEST53527443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:30.410258055 CEST4435352952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.410422087 CEST4435352952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.410496950 CEST53529443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.431382895 CEST44353527104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:30.431435108 CEST44353527104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:30.431464911 CEST44353527104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:30.431483030 CEST53527443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:30.431502104 CEST44353527104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:30.431551933 CEST53527443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:30.431556940 CEST44353527104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:30.431572914 CEST44353527104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:30.432298899 CEST53527443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:30.534231901 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:30.534262896 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:30.534365892 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:30.534377098 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:30.534512997 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:30.534523010 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:30.534737110 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:30.534796000 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:30.534807920 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:30.534815073 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:30.534846067 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:30.534852028 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:30.534872055 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:30.552933931 CEST53529443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.552964926 CEST4435352952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.557437897 CEST53526443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.557486057 CEST4435352652.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.577307940 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:30.577346087 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:30.611144066 CEST53527443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:30.611157894 CEST44353527104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:30.619735956 CEST4435352852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.619813919 CEST4435352852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.619834900 CEST4435352852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.619865894 CEST53528443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.619875908 CEST4435352852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.619899035 CEST4435352852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.619900942 CEST53528443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.619918108 CEST4435352852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.619935036 CEST53528443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.619954109 CEST53528443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.619970083 CEST4435352852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.619972944 CEST53528443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.620018959 CEST53528443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.620116949 CEST4435352852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.620287895 CEST4435352852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:30.620343924 CEST53528443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:30.625765085 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:30.653080940 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:30.707396030 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:31.134771109 CEST4435353289.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:31.185940981 CEST53532443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:31.322911978 CEST53532443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:31.322936058 CEST4435353289.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:31.326903105 CEST4435353289.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:31.326934099 CEST4435353289.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:31.327003956 CEST53532443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:31.338427067 CEST53532443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:31.338635921 CEST4435353289.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:31.339068890 CEST53532443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:31.339082956 CEST4435353289.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:31.388256073 CEST53532443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:31.399730921 CEST53534443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:31.399777889 CEST4435353452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:31.399885893 CEST53534443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:31.400932074 CEST53534443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:31.400957108 CEST4435353452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:31.407058954 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:31.407068968 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:31.407124996 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:31.423275948 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:31.423286915 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:31.424388885 CEST53537443192.168.2.9104.22.70.197
                                                                            Oct 26, 2024 00:32:31.424422026 CEST44353537104.22.70.197192.168.2.9
                                                                            Oct 26, 2024 00:32:31.424488068 CEST53537443192.168.2.9104.22.70.197
                                                                            Oct 26, 2024 00:32:31.424832106 CEST53537443192.168.2.9104.22.70.197
                                                                            Oct 26, 2024 00:32:31.424844980 CEST44353537104.22.70.197192.168.2.9
                                                                            Oct 26, 2024 00:32:31.448507071 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:31.448534012 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:31.464977980 CEST53528443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:31.464991093 CEST4435352852.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:31.666095972 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:31.669514894 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:31.669529915 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:31.671029091 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:31.671098948 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:31.681816101 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:31.681982040 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:31.682295084 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:31.682311058 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:31.779745102 CEST4435353289.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:31.779763937 CEST4435353289.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:31.779776096 CEST4435353289.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:31.779800892 CEST4435353289.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:31.779813051 CEST4435353289.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:31.779828072 CEST4435353289.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:31.779835939 CEST53532443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:31.779859066 CEST4435353289.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:31.779877901 CEST53532443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:31.779913902 CEST53532443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:31.779953957 CEST4435353289.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:31.780002117 CEST53532443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:31.780009031 CEST4435353289.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:31.780030012 CEST4435353289.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:31.780129910 CEST53532443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:31.818036079 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:32.036894083 CEST53532443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:32.036931992 CEST4435353289.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:32.060305119 CEST44353537104.22.70.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.068366051 CEST53537443192.168.2.9104.22.70.197
                                                                            Oct 26, 2024 00:32:32.068391085 CEST44353537104.22.70.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.069916010 CEST44353537104.22.70.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.069993973 CEST53537443192.168.2.9104.22.70.197
                                                                            Oct 26, 2024 00:32:32.074754953 CEST53537443192.168.2.9104.22.70.197
                                                                            Oct 26, 2024 00:32:32.074933052 CEST44353537104.22.70.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.075135946 CEST53537443192.168.2.9104.22.70.197
                                                                            Oct 26, 2024 00:32:32.075150013 CEST44353537104.22.70.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.091783047 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.092142105 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.092165947 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.093360901 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.093426943 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.093802929 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.093879938 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.093955994 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.093961954 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.132857084 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.132894993 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.132904053 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.132925034 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.132935047 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.132941008 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:32.132942915 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.132960081 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.132977962 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:32.133001089 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:32.133008003 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.133052111 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:32.135741949 CEST44349742142.250.185.132192.168.2.9
                                                                            Oct 26, 2024 00:32:32.135818958 CEST44349742142.250.185.132192.168.2.9
                                                                            Oct 26, 2024 00:32:32.135888100 CEST49742443192.168.2.9142.250.185.132
                                                                            Oct 26, 2024 00:32:32.161719084 CEST49742443192.168.2.9142.250.185.132
                                                                            Oct 26, 2024 00:32:32.161751032 CEST44349742142.250.185.132192.168.2.9
                                                                            Oct 26, 2024 00:32:32.162256956 CEST53539443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:32.162302971 CEST4435353989.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:32.162367105 CEST53539443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:32.162672997 CEST53539443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:32.162688971 CEST4435353989.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:32.225867033 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.225867033 CEST53537443192.168.2.9104.22.70.197
                                                                            Oct 26, 2024 00:32:32.225872993 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:32.235941887 CEST44353537104.22.70.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.236109972 CEST44353537104.22.70.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.236157894 CEST53537443192.168.2.9104.22.70.197
                                                                            Oct 26, 2024 00:32:32.238559961 CEST53537443192.168.2.9104.22.70.197
                                                                            Oct 26, 2024 00:32:32.238584042 CEST44353537104.22.70.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.248028994 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.248044968 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.248105049 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.248145103 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.248174906 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.248181105 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:32.248186111 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.248226881 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:32.248385906 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:32.257530928 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.257580042 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.257611990 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.257618904 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.257642031 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.257675886 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.257678032 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.257685900 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.257730961 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.257735968 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.258469105 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.258507967 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.258512974 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.264997959 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.265043020 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.265048981 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.277168036 CEST4435353452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:32.277761936 CEST53534443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:32.277781963 CEST4435353452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:32.278143883 CEST4435353452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:32.278543949 CEST53534443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:32.278621912 CEST4435353452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:32.278892994 CEST53534443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:32.319339037 CEST4435353452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:32.354501963 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.363497972 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.363512993 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.363552094 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.363569021 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.363600969 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:32.363601923 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:32.363624096 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.363703966 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:32.387156010 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.387240887 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.387279987 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.387290955 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.387495041 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.387523890 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.387531996 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.387537956 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.387633085 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.387638092 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.388345957 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.388377905 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.388389111 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.388396025 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.388469934 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.479306936 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.479367971 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.479413033 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:32.479414940 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.479449987 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:32.479460001 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.479481936 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:32.479613066 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:32.479618073 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.479676962 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.479769945 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:32.482037067 CEST53533443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:32.482052088 CEST4435353334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:32.501337051 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.501395941 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.501499891 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.501528025 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.509304047 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.509360075 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.509370089 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.509403944 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.509433985 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.509443998 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.509449959 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.509500980 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.509728909 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.509844065 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.509927034 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.509932041 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.623189926 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.623267889 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.623332977 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.623346090 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.626720905 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.631258965 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.631442070 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.631494999 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.631503105 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.631596088 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.632317066 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.632374048 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.632380962 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.634716988 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.634721994 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.726828098 CEST4435353452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:32.726852894 CEST4435353452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:32.726867914 CEST4435353452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:32.726922035 CEST53534443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:32.726937056 CEST4435353452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:32.726974010 CEST53534443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:32.745331049 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.745409966 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.745429993 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.745496988 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.753115892 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.753138065 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.753197908 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.753906965 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.753928900 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.753959894 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.753966093 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.753988981 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.754021883 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.754072905 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.754077911 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.754268885 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.754333973 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.797519922 CEST53534443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:32.809403896 CEST53536443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:32.809437990 CEST44353536104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:32.842394114 CEST4435353452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:32.842406034 CEST4435353452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:32.842458010 CEST4435353452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:32.842492104 CEST4435353452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:32.842494011 CEST53534443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:32.842504025 CEST4435353452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:32.842551947 CEST53534443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:32.842551947 CEST53534443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:32.842734098 CEST4435353452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:32.842818022 CEST4435353452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:32.842825890 CEST53534443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:32.843002081 CEST53534443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:33.018543959 CEST4435353989.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:33.064805984 CEST53539443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:33.064832926 CEST4435353989.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:33.066081047 CEST4435353989.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:33.076097012 CEST53539443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:33.076297045 CEST4435353989.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:33.076298952 CEST53539443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:33.123328924 CEST4435353989.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:33.287362099 CEST4435353989.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:33.287466049 CEST53539443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:33.329680920 CEST4435353989.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:33.329747915 CEST4435353989.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:33.329768896 CEST4435353989.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:33.329838037 CEST53539443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:33.329865932 CEST4435353989.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:33.329879045 CEST53539443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:33.329966068 CEST4435353989.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:33.330034971 CEST53539443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:34.166497946 CEST53541443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.166553974 CEST44353541104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.166723967 CEST53541443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.167098999 CEST53542443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.167140007 CEST44353542104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.167273045 CEST53542443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.168272972 CEST53543443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.168294907 CEST44353543104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.168386936 CEST53543443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.168823004 CEST53544443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.168875933 CEST44353544104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.169048071 CEST53544443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.172194958 CEST53541443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.172215939 CEST44353541104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.172646999 CEST53542443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.172665119 CEST44353542104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.173018932 CEST53543443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.173032045 CEST44353543104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.173423052 CEST53544443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.173438072 CEST44353544104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.575757980 CEST53534443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:34.575797081 CEST4435353452.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:34.599473953 CEST53539443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:34.599551916 CEST4435353989.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:34.610215902 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:34.610229969 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:34.610438108 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:34.611011982 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:34.611020088 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:34.783965111 CEST44353541104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.790086031 CEST44353543104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.790220976 CEST44353542104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.794617891 CEST44353544104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.798499107 CEST53541443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.798513889 CEST44353541104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.799093962 CEST44353541104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.799329042 CEST53543443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.799335957 CEST44353543104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.799886942 CEST53542443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.799905062 CEST44353542104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.800574064 CEST44353543104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.800649881 CEST53543443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.800808907 CEST44353542104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.801039934 CEST53544443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.801062107 CEST44353544104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.802596092 CEST44353544104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.802681923 CEST53544443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.805330038 CEST53544443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.805443048 CEST44353544104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.806674004 CEST53541443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.806834936 CEST44353541104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.807754040 CEST53543443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.807864904 CEST44353543104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.808314085 CEST53542443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.808520079 CEST44353542104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.809228897 CEST53544443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.809247971 CEST44353544104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.809717894 CEST53541443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.809895992 CEST53542443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.809895992 CEST53543443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.809905052 CEST44353543104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.851337910 CEST44353542104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.851339102 CEST44353541104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.953819036 CEST44353543104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.953931093 CEST53543443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.953955889 CEST44353543104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.954051971 CEST44353543104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.954209089 CEST53543443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.959160089 CEST44353541104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.959304094 CEST44353541104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.959372997 CEST53541443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.966521025 CEST44353542104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.966634035 CEST44353542104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.966680050 CEST53542443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:34.966694117 CEST44353544104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:34.966782093 CEST53544443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:35.453592062 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:35.495265007 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:35.495285988 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:35.496676922 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:35.496838093 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:35.548202991 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:35.548368931 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:35.551557064 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:35.551568985 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:35.569910049 CEST53543443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:35.569936991 CEST44353543104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:35.570787907 CEST53541443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:35.570792913 CEST44353541104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:35.571250916 CEST53542443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:35.571275949 CEST44353542104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:35.571723938 CEST53544443192.168.2.9104.22.71.197
                                                                            Oct 26, 2024 00:32:35.571751118 CEST44353544104.22.71.197192.168.2.9
                                                                            Oct 26, 2024 00:32:35.577629089 CEST53550443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:35.577656031 CEST4435355034.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:35.577717066 CEST53550443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:35.579766989 CEST53550443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:35.579782963 CEST4435355034.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:35.586296082 CEST53551443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:32:35.586309910 CEST44353551185.230.212.19192.168.2.9
                                                                            Oct 26, 2024 00:32:35.586388111 CEST53551443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:32:35.586766005 CEST53551443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:32:35.586791992 CEST44353551185.230.212.19192.168.2.9
                                                                            Oct 26, 2024 00:32:35.753597021 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:35.826333046 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:35.826386929 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:35.826426029 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:35.826462030 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:35.826494932 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:35.826512098 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:35.826519966 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:35.826553106 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:35.826590061 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:35.826594114 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:35.834702015 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:35.834871054 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:35.834876060 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:35.942019939 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:35.942081928 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:35.942110062 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:35.942116022 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:35.942256927 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:35.942262888 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:35.945712090 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:35.945832014 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:35.945837021 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:35.950110912 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:35.950176001 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:35.950191021 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:35.958873034 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:35.958986998 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:35.958992004 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:36.057806015 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:36.057871103 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:36.057879925 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:36.057985067 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:36.058140993 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:36.058149099 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:36.061621904 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:36.061676025 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:36.061764002 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:36.061770916 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:36.062747955 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:36.065901041 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:36.074592113 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:36.074927092 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:36.075057983 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:36.075064898 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:36.076236010 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:36.116863012 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:36.173619986 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:36.173683882 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:36.173696041 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:36.173702955 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:36.173778057 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:36.173892975 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:36.177617073 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:36.177670956 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:36.177735090 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:36.177767038 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:36.177773952 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:36.177802086 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:36.178148985 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:36.178280115 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:36.206469059 CEST53549443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:36.206504107 CEST44353549142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:36.476705074 CEST44353551185.230.212.19192.168.2.9
                                                                            Oct 26, 2024 00:32:36.598860979 CEST53551443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:32:36.637176991 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:36.637217045 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:36.637291908 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:36.681899071 CEST53551443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:32:36.681905985 CEST44353551185.230.212.19192.168.2.9
                                                                            Oct 26, 2024 00:32:36.685946941 CEST44353551185.230.212.19192.168.2.9
                                                                            Oct 26, 2024 00:32:36.685991049 CEST44353551185.230.212.19192.168.2.9
                                                                            Oct 26, 2024 00:32:36.686109066 CEST53551443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:32:36.698532104 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:36.698580980 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:36.782032013 CEST4435355034.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:36.796312094 CEST53551443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:32:36.863396883 CEST53551443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:32:36.863933086 CEST44353551185.230.212.19192.168.2.9
                                                                            Oct 26, 2024 00:32:36.869597912 CEST53550443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:36.869611025 CEST4435355034.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:36.870021105 CEST53551443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:32:36.870042086 CEST44353551185.230.212.19192.168.2.9
                                                                            Oct 26, 2024 00:32:36.870465040 CEST4435355034.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:36.899502039 CEST53550443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:36.899754047 CEST4435355034.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:36.987266064 CEST53551443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:32:36.987396955 CEST53550443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:37.141192913 CEST44353551185.230.212.19192.168.2.9
                                                                            Oct 26, 2024 00:32:37.141397953 CEST44353551185.230.212.19192.168.2.9
                                                                            Oct 26, 2024 00:32:37.141472101 CEST53551443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:32:37.166544914 CEST53551443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:32:37.166563034 CEST44353551185.230.212.19192.168.2.9
                                                                            Oct 26, 2024 00:32:37.167687893 CEST53550443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:37.167851925 CEST4435355034.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:37.179518938 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.179541111 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.183864117 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.183871984 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.191919088 CEST53556443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.191948891 CEST44353556172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.191999912 CEST53556443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.192138910 CEST53557443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.192173958 CEST44353557172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.192296982 CEST53557443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.193799973 CEST53556443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.193816900 CEST44353556172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.194216013 CEST53557443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.194230080 CEST44353557172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.196619987 CEST53560443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:37.196635962 CEST4435356089.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:37.196821928 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.196825981 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.196856022 CEST53560443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:37.197047949 CEST53560443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:37.197062016 CEST4435356089.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:37.212032080 CEST53562443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.212038994 CEST44353562172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.212214947 CEST53562443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.212984085 CEST53562443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.212990999 CEST44353562172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.215029955 CEST53563443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.215075016 CEST44353563172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.215241909 CEST53563443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.216115952 CEST53564443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:37.216139078 CEST4435356434.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:37.216253042 CEST53564443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:37.216522932 CEST53563443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.216536045 CEST44353563172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.218301058 CEST53565443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.218333006 CEST44353565172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.218658924 CEST53564443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:37.218674898 CEST4435356434.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:37.218679905 CEST53565443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.219330072 CEST53565443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.219343901 CEST44353565172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.221982956 CEST53566443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.221999884 CEST44353566172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.222162962 CEST53566443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.222429037 CEST53566443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.222440958 CEST44353566172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.224313974 CEST4435356089.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:37.224987984 CEST53569443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:37.225007057 CEST4435356989.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:37.225102901 CEST53569443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:37.225294113 CEST53569443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:37.225311041 CEST4435356989.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:37.229821920 CEST44353562172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.229825020 CEST44353563172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.230247021 CEST53570443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.230261087 CEST44353570172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.230356932 CEST53570443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.230681896 CEST53571443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.230695963 CEST44353571172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.230767012 CEST53571443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.230885983 CEST53570443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.230899096 CEST44353570172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.231045008 CEST53571443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.231065035 CEST44353571172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.244898081 CEST44353571172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.245657921 CEST4435356434.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:37.245699883 CEST44353565172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.245779991 CEST53564443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:37.245881081 CEST53565443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.256676912 CEST4435356989.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:37.256731033 CEST53569443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:37.264925003 CEST44353570172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.265007973 CEST53570443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.271862030 CEST53565443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.271884918 CEST44353565172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.273452997 CEST53572443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.273469925 CEST44353572172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.273547888 CEST53564443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:37.273556948 CEST4435356434.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:37.273577929 CEST53572443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.274120092 CEST53573443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:37.274142027 CEST4435357334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:37.274326086 CEST53573443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:37.275238991 CEST53570443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.275258064 CEST44353570172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.275333881 CEST53569443192.168.2.989.36.170.147
                                                                            Oct 26, 2024 00:32:37.275338888 CEST4435356989.36.170.147192.168.2.9
                                                                            Oct 26, 2024 00:32:37.275582075 CEST53572443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.275594950 CEST44353572172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.275826931 CEST53573443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:37.275842905 CEST4435357334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:37.302927971 CEST4435357334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:37.302994013 CEST53573443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:37.303294897 CEST53573443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:37.303306103 CEST4435357334.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:37.421981096 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.422040939 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.422059059 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.431642056 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.431711912 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.431725979 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.431771994 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.432216883 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.432264090 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.432271004 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.433020115 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.433079004 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.433084965 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.434257030 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.434274912 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.505321980 CEST4435355034.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:37.505517960 CEST4435355034.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:37.505568027 CEST53550443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:37.505899906 CEST53550443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:37.505919933 CEST4435355034.251.236.241192.168.2.9
                                                                            Oct 26, 2024 00:32:37.505928993 CEST53550443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:37.505959988 CEST53550443192.168.2.934.251.236.241
                                                                            Oct 26, 2024 00:32:37.540924072 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.540936947 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.540985107 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.541004896 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.541066885 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.541070938 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.541249037 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.541302919 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.541310072 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.572550058 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:37.572818041 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:37.572834969 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:37.573942900 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:37.574392080 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:37.574559927 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:37.574635983 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:37.615334034 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:37.630785942 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.644644022 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.644704103 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.649389982 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.649883032 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.649904966 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.649945974 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.649957895 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.650031090 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.655160904 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.655191898 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.655220032 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.655226946 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.655288935 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.660486937 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.660504103 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.660554886 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.660574913 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.660584927 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.660599947 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.676619053 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.676666975 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.676676035 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.676748037 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.681572914 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.681626081 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.681866884 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.686822891 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.686873913 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.686882019 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.686945915 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.687136889 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.736637115 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.736649990 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.764146090 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.764245987 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.764260054 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.769359112 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.769439936 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.769449949 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:37.811908960 CEST44353557172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.813617945 CEST53557443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.813657999 CEST44353557172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.815154076 CEST44353557172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.815212011 CEST53557443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.815907955 CEST53557443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.815989971 CEST44353557172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.816090107 CEST53557443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.816097975 CEST44353557172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.823280096 CEST44353556172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.823548079 CEST53556443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.823577881 CEST44353556172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.827420950 CEST44353556172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.827493906 CEST53556443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.827951908 CEST53556443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.828134060 CEST44353556172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.828169107 CEST53556443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.845938921 CEST44353566172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.848570108 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:37.871325016 CEST44353556172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.881521940 CEST44353572172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.881730080 CEST53572443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.881742001 CEST44353572172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.883016109 CEST44353572172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.883074999 CEST53572443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.883522987 CEST53572443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.883585930 CEST44353572172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.883697987 CEST53572443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.883704901 CEST44353572172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.953071117 CEST53557443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.953258038 CEST53556443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.953275919 CEST44353556172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.986773968 CEST44353557172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.987102032 CEST44353557172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.987153053 CEST53557443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.988173962 CEST53557443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.988193035 CEST44353557172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.991177082 CEST44353556172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.991240978 CEST53556443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.994107008 CEST53556443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.994123936 CEST44353556172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:37.998979092 CEST53566443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.998982906 CEST53572443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:37.999005079 CEST44353566172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:38.000334024 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.000374079 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.000416994 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.000427961 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:38.000436068 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.000729084 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:38.002438068 CEST53566443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:38.002459049 CEST44353566172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:38.002634048 CEST53566443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:38.002639055 CEST44353566172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:38.002840042 CEST53566443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:38.002845049 CEST44353566172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:38.065334082 CEST44353572172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:38.065408945 CEST44353572172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:38.065448046 CEST53572443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:38.066437960 CEST53572443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:38.066454887 CEST44353572172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:38.123624086 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.123697042 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.123709917 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:38.123735905 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.123754978 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:38.128918886 CEST44353566172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:38.129256010 CEST53566443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:38.129275084 CEST44353566172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:38.135548115 CEST44353566172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:38.186898947 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:38.186954975 CEST53566443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:38.186965942 CEST44353566172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:32:38.247098923 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.247136116 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.247154951 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.247184992 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:38.247226000 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:38.247234106 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.252156019 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.252180099 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.252222061 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:38.252222061 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.252244949 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.252265930 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:38.252278090 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.252288103 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:38.252312899 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:38.298291922 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:38.298320055 CEST53566443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:32:38.387152910 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.387192011 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.387233973 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:38.387243986 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.387250900 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:38.387264967 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.387295008 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.387300014 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:38.387317896 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:38.387356997 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:38.387442112 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.494055033 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.494249105 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.494297981 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:38.494307995 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.494348049 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:38.494354010 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:38.494402885 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:38.498714924 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:38.504751921 CEST53553443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:38.504767895 CEST4435355352.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:39.601126909 CEST44349737149.106.168.53192.168.2.9
                                                                            Oct 26, 2024 00:32:39.601213932 CEST44349737149.106.168.53192.168.2.9
                                                                            Oct 26, 2024 00:32:39.601294994 CEST49737443192.168.2.9149.106.168.53
                                                                            Oct 26, 2024 00:32:40.931068897 CEST49737443192.168.2.9149.106.168.53
                                                                            Oct 26, 2024 00:32:40.931103945 CEST44349737149.106.168.53192.168.2.9
                                                                            Oct 26, 2024 00:32:40.931726933 CEST53579443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:40.931780100 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:40.931890011 CEST53579443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:40.936963081 CEST53581443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:40.936991930 CEST44353581142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:40.937041998 CEST53581443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:40.939821005 CEST53579443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:40.939838886 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:40.941808939 CEST53581443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:40.941833973 CEST44353581142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:41.912203074 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:41.912600994 CEST44353581142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:41.925338030 CEST53581443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:41.925364017 CEST44353581142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:41.925540924 CEST53579443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:41.925555944 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:41.925796986 CEST44353581142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:41.925928116 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:41.926614046 CEST53581443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:41.926697016 CEST44353581142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:41.926903009 CEST53579443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:41.926986933 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:41.929006100 CEST53581443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:41.929244041 CEST53579443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:41.975336075 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:41.975353003 CEST44353581142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.387634993 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.387671947 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.387717962 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.387712955 CEST53579443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:42.387747049 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.387799978 CEST53579443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:42.387809992 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.388236046 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.388272047 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.388317108 CEST53579443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:42.388324976 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.388374090 CEST53579443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:42.388955116 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.399460077 CEST44353581142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.438672066 CEST53579443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:42.438699961 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.441955090 CEST53581443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:42.441982985 CEST44353581142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.486851931 CEST53579443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:42.490137100 CEST53581443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:42.506829023 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.507049084 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.507098913 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.507117033 CEST53579443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:42.507133961 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.508169889 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.508301020 CEST53579443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:42.508311987 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.508363962 CEST53579443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:42.530699968 CEST44353581142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.530771971 CEST44353581142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.530946970 CEST53581443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:42.620577097 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.620716095 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.621145964 CEST53579443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:42.779520035 CEST53581443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:42.779553890 CEST44353581142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:42.793822050 CEST53579443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:42.793853045 CEST44353579142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:45.600033045 CEST53585443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:45.600065947 CEST44353585142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:45.600183964 CEST53585443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:45.600416899 CEST53585443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:45.600429058 CEST44353585142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:45.617878914 CEST53587443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:45.617927074 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:45.617985010 CEST53587443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:45.618165970 CEST53587443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:45.618187904 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:45.618556023 CEST53588443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:45.618593931 CEST44353588142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:45.618676901 CEST53588443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:45.618876934 CEST53588443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:45.618889093 CEST44353588142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:45.791476965 CEST53589443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:45.791577101 CEST4435358952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:45.791654110 CEST53589443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:45.792048931 CEST53589443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:45.792084932 CEST4435358952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:46.461682081 CEST44353588142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.461976051 CEST53588443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:46.462002039 CEST44353588142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.462348938 CEST44353588142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.462826014 CEST53588443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:46.462898016 CEST44353588142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.462944984 CEST53588443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:46.488658905 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.488975048 CEST53587443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:46.488989115 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.490593910 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.490681887 CEST53587443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:46.491040945 CEST53587443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:46.491143942 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.491234064 CEST53587443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:46.497895956 CEST44353585142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:46.498250008 CEST53585443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:46.498267889 CEST44353585142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:46.498730898 CEST44353585142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:46.499372959 CEST53585443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:46.499372959 CEST53585443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:46.499392033 CEST44353585142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:46.499443054 CEST53585443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:46.499461889 CEST44353585142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:46.503338099 CEST44353588142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.535327911 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.662576914 CEST53588443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:46.662606955 CEST53587443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:46.662621975 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.662674904 CEST53585443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:46.859755039 CEST53587443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:46.918019056 CEST44353588142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.918107986 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.918200016 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.918247938 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.918292999 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.918337107 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.918338060 CEST53587443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:46.918338060 CEST53587443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:46.918351889 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.918409109 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.918442965 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.918466091 CEST53587443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:46.918473959 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.918529034 CEST53587443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:46.918848038 CEST44353588142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.918901920 CEST53588443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:46.922269106 CEST4435358952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:46.923780918 CEST53589443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:46.923804045 CEST4435358952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:46.924829006 CEST4435358952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:46.927279949 CEST53588443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:46.927295923 CEST44353588142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.928981066 CEST53589443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:46.929169893 CEST4435358952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:46.929771900 CEST53589443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:46.932054996 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.932113886 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.932152033 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.932194948 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.932229042 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.932256937 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.932260036 CEST53587443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:46.932260036 CEST53587443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:46.932506084 CEST53587443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:46.932512045 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.932776928 CEST53587443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:46.933473110 CEST53587443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:46.933521986 CEST44353587142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:46.933655977 CEST53587443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:46.963932037 CEST44353585142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:46.963987112 CEST44353585142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:46.964020967 CEST44353585142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:46.964037895 CEST53585443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:46.964051008 CEST44353585142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:46.964111090 CEST53585443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:46.964423895 CEST44353585142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:46.964792013 CEST44353585142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:46.964875937 CEST53585443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:46.964883089 CEST44353585142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:46.971330881 CEST4435358952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:46.973222017 CEST44353585142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:46.973387003 CEST53585443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:46.973397017 CEST44353585142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:47.062967062 CEST53585443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:47.062988043 CEST44353585142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:47.086590052 CEST44353585142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:47.086700916 CEST53585443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:47.086718082 CEST44353585142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:47.087939978 CEST53585443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:47.087984085 CEST44353585142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:47.088044882 CEST53585443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:47.135231972 CEST53590443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:47.135282040 CEST44353590142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:47.135936022 CEST53590443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:47.137099981 CEST53590443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:47.137113094 CEST44353590142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:47.142313957 CEST53591443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:47.142324924 CEST44353591142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:47.142414093 CEST53591443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:47.142729044 CEST53591443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:47.142739058 CEST44353591142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:47.172269106 CEST4435358952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:47.172610998 CEST4435358952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:47.172697067 CEST53589443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:47.175611973 CEST53589443192.168.2.952.222.236.123
                                                                            Oct 26, 2024 00:32:47.175627947 CEST4435358952.222.236.123192.168.2.9
                                                                            Oct 26, 2024 00:32:47.181732893 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:47.181771994 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:47.424585104 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:47.424679041 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:47.427146912 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:32:47.427180052 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:32:48.009474039 CEST44353590142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:48.015749931 CEST44353591142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:48.060812950 CEST53590443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:48.060812950 CEST53591443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:48.242264032 CEST53590443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:48.242290020 CEST44353590142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:48.242561102 CEST53591443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:48.242573023 CEST44353591142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:48.243741989 CEST44353591142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:48.243814945 CEST53591443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:48.244358063 CEST44353590142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:48.244368076 CEST44353590142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:48.244419098 CEST53590443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:48.361747980 CEST53591443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:48.361963034 CEST44353591142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:48.362174988 CEST53590443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:48.362313986 CEST44353590142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:48.362359047 CEST53591443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:48.362380028 CEST44353591142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:48.362544060 CEST53590443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:48.362560987 CEST44353590142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:48.362593889 CEST53590443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:48.362633944 CEST44353590142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:48.560731888 CEST53591443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:48.560769081 CEST53590443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:48.628675938 CEST44353591142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:48.628757000 CEST44353591142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:48.628802061 CEST53591443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:48.628820896 CEST44353591142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:48.631669044 CEST53591443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:48.631747961 CEST44353591142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:48.631803989 CEST53591443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:48.643430948 CEST44353590142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:48.644278049 CEST53590443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:48.644329071 CEST44353590142.250.184.196192.168.2.9
                                                                            Oct 26, 2024 00:32:48.644383907 CEST53590443192.168.2.9142.250.184.196
                                                                            Oct 26, 2024 00:32:48.648585081 CEST53592443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:48.648622036 CEST44353592142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:48.648715973 CEST53592443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:48.648920059 CEST53592443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:48.648930073 CEST44353592142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:49.490708113 CEST44353592142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:49.491043091 CEST53592443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:49.491060972 CEST44353592142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:49.492083073 CEST44353592142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:49.492166996 CEST53592443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:49.492783070 CEST53592443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:49.492839098 CEST44353592142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:49.493119001 CEST53592443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:49.493125916 CEST44353592142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:49.575355053 CEST53592443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:49.751514912 CEST44353592142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:49.751565933 CEST44353592142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:49.751625061 CEST53592443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:49.751641989 CEST44353592142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:49.752607107 CEST53592443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:49.752651930 CEST44353592142.250.186.100192.168.2.9
                                                                            Oct 26, 2024 00:32:49.752757072 CEST53592443192.168.2.9142.250.186.100
                                                                            Oct 26, 2024 00:32:52.740606070 CEST53593443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:32:52.740638018 CEST44353593185.230.212.19192.168.2.9
                                                                            Oct 26, 2024 00:32:52.740767956 CEST53593443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:32:52.741269112 CEST53593443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:32:52.741287947 CEST44353593185.230.212.19192.168.2.9
                                                                            Oct 26, 2024 00:32:53.648102999 CEST44353593185.230.212.19192.168.2.9
                                                                            Oct 26, 2024 00:32:53.648145914 CEST44353593185.230.212.19192.168.2.9
                                                                            Oct 26, 2024 00:32:53.648401976 CEST53593443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:32:53.648436069 CEST44353593185.230.212.19192.168.2.9
                                                                            Oct 26, 2024 00:32:53.662394047 CEST53593443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:32:53.662420988 CEST44353593185.230.212.19192.168.2.9
                                                                            Oct 26, 2024 00:32:53.662604094 CEST53593443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:32:53.662610054 CEST44353593185.230.212.19192.168.2.9
                                                                            Oct 26, 2024 00:32:53.926166058 CEST44353593185.230.212.19192.168.2.9
                                                                            Oct 26, 2024 00:32:53.966666937 CEST53593443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:32:53.966689110 CEST44353593185.230.212.19192.168.2.9
                                                                            Oct 26, 2024 00:32:54.013667107 CEST53593443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:33:01.859580994 CEST4970680192.168.2.92.16.100.168
                                                                            Oct 26, 2024 00:33:01.877842903 CEST80497062.16.100.168192.168.2.9
                                                                            Oct 26, 2024 00:33:01.878849983 CEST4970680192.168.2.92.16.100.168
                                                                            Oct 26, 2024 00:33:19.725584030 CEST6090253192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:33:19.730988026 CEST53609021.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:33:19.731075048 CEST6090253192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:33:19.731121063 CEST6090253192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:33:19.736490965 CEST53609021.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:33:20.333121061 CEST53609021.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:33:20.343126059 CEST6090253192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:33:20.348777056 CEST53609021.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:33:20.348856926 CEST6090253192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:33:21.615343094 CEST60904443192.168.2.9142.250.185.132
                                                                            Oct 26, 2024 00:33:21.615381002 CEST44360904142.250.185.132192.168.2.9
                                                                            Oct 26, 2024 00:33:21.615629911 CEST60904443192.168.2.9142.250.185.132
                                                                            Oct 26, 2024 00:33:21.615993023 CEST60904443192.168.2.9142.250.185.132
                                                                            Oct 26, 2024 00:33:21.616002083 CEST44360904142.250.185.132192.168.2.9
                                                                            Oct 26, 2024 00:33:22.486072063 CEST44360904142.250.185.132192.168.2.9
                                                                            Oct 26, 2024 00:33:22.534475088 CEST60904443192.168.2.9142.250.185.132
                                                                            Oct 26, 2024 00:33:22.613835096 CEST60904443192.168.2.9142.250.185.132
                                                                            Oct 26, 2024 00:33:22.613851070 CEST44360904142.250.185.132192.168.2.9
                                                                            Oct 26, 2024 00:33:22.614597082 CEST44360904142.250.185.132192.168.2.9
                                                                            Oct 26, 2024 00:33:22.628762007 CEST60904443192.168.2.9142.250.185.132
                                                                            Oct 26, 2024 00:33:22.628907919 CEST44360904142.250.185.132192.168.2.9
                                                                            Oct 26, 2024 00:33:22.675113916 CEST60904443192.168.2.9142.250.185.132
                                                                            Oct 26, 2024 00:33:23.190624952 CEST53566443192.168.2.9172.67.39.148
                                                                            Oct 26, 2024 00:33:23.190649986 CEST44353566172.67.39.148192.168.2.9
                                                                            Oct 26, 2024 00:33:28.939230919 CEST44353593185.230.212.19192.168.2.9
                                                                            Oct 26, 2024 00:33:28.983268023 CEST53593443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:33:29.078033924 CEST44353593185.230.212.19192.168.2.9
                                                                            Oct 26, 2024 00:33:29.078092098 CEST53593443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:33:29.137104034 CEST53593443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:33:29.137139082 CEST44353593185.230.212.19192.168.2.9
                                                                            Oct 26, 2024 00:33:29.137155056 CEST53593443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:33:29.137190104 CEST53593443192.168.2.9185.230.212.19
                                                                            Oct 26, 2024 00:33:32.443439960 CEST53495443192.168.2.952.222.236.129
                                                                            Oct 26, 2024 00:33:32.443465948 CEST4435349552.222.236.129192.168.2.9
                                                                            Oct 26, 2024 00:33:32.502556086 CEST44360904142.250.185.132192.168.2.9
                                                                            Oct 26, 2024 00:33:32.502628088 CEST44360904142.250.185.132192.168.2.9
                                                                            Oct 26, 2024 00:33:32.502693892 CEST60904443192.168.2.9142.250.185.132
                                                                            Oct 26, 2024 00:33:33.101553917 CEST60904443192.168.2.9142.250.185.132
                                                                            Oct 26, 2024 00:33:33.101577044 CEST44360904142.250.185.132192.168.2.9
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Oct 26, 2024 00:32:16.643829107 CEST53581511.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:16.643866062 CEST53576941.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:17.912033081 CEST53543481.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:18.424042940 CEST6498653192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:18.424177885 CEST4972253192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:18.464936972 CEST53497221.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:18.470282078 CEST53649861.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:19.653170109 CEST5794453192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:19.653649092 CEST5104053192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:19.671876907 CEST53510401.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:19.705562115 CEST53579441.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:21.171756983 CEST4997753192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:21.171992064 CEST6359253192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:21.186408043 CEST53499771.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:21.186424017 CEST53635921.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:21.941694975 CEST53562451.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:21.942326069 CEST53606091.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:21.947274923 CEST53652991.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:21.985527039 CEST4924053192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:21.987509966 CEST5073453192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:21.988621950 CEST4924553192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:21.989154100 CEST6149453192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:21.993417978 CEST53492401.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:21.995786905 CEST53507341.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:21.996747971 CEST53492451.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:22.006547928 CEST53614941.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:23.679845095 CEST6341853192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:23.680262089 CEST4940553192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:23.682545900 CEST5013153192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:23.682934999 CEST5177453192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:23.687757015 CEST53634181.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:23.688934088 CEST53494051.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:23.700248003 CEST53501311.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:23.706533909 CEST53517741.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:24.707103968 CEST5649153192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:24.707389116 CEST5885053192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:24.718202114 CEST53564911.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:24.718236923 CEST53588501.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:29.092659950 CEST6456153192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:29.093377113 CEST6469853192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:29.101356983 CEST53645611.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:29.102346897 CEST53646981.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:30.217566013 CEST6094753192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:30.217761993 CEST5614753192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:30.218352079 CEST6193353192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:30.218586922 CEST6188153192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:30.230741978 CEST53618811.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:30.237728119 CEST53619331.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:30.248976946 CEST53609471.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:30.249622107 CEST53561471.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:31.408288002 CEST5620153192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:31.408845901 CEST6164053192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:31.418633938 CEST53562011.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:31.419929981 CEST53616401.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:34.178880930 CEST53526051.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:34.575254917 CEST5663253192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:34.575256109 CEST6469353192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:34.582499027 CEST53646931.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:34.582578897 CEST53566321.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:35.572829008 CEST5114253192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:35.575249910 CEST5222353192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:35.580564976 CEST53511421.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:35.585472107 CEST53522231.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:35.586493969 CEST53564061.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:37.180943012 CEST5836853192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:37.181217909 CEST6228253192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:37.183502913 CEST5899153192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:37.183703899 CEST5936453192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:37.185007095 CEST6364553192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:37.185286045 CEST5108153192.168.2.91.1.1.1
                                                                            Oct 26, 2024 00:32:37.190285921 CEST53583681.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:37.191292048 CEST53622821.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:37.191476107 CEST53569941.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:37.193908930 CEST53593641.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:37.194489956 CEST53589911.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:37.205292940 CEST53510811.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:37.215346098 CEST53636451.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:32:39.130918026 CEST53501401.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:33:02.105895042 CEST138138192.168.2.9192.168.2.255
                                                                            Oct 26, 2024 00:33:16.463793993 CEST53590721.1.1.1192.168.2.9
                                                                            Oct 26, 2024 00:33:19.725040913 CEST53601561.1.1.1192.168.2.9
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Oct 26, 2024 00:32:18.424042940 CEST192.168.2.91.1.1.10xa366Standard query (0)mail.oilreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:18.424177885 CEST192.168.2.91.1.1.10x57ccStandard query (0)mail.oilreviewmiddleeast.com65IN (0x0001)false
                                                                            Oct 26, 2024 00:32:19.653170109 CEST192.168.2.91.1.1.10x683fStandard query (0)oilreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:19.653649092 CEST192.168.2.91.1.1.10x87c8Standard query (0)oilreviewmiddleeast.com65IN (0x0001)false
                                                                            Oct 26, 2024 00:32:21.171756983 CEST192.168.2.91.1.1.10x26f8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:21.171992064 CEST192.168.2.91.1.1.10x7e13Standard query (0)www.google.com65IN (0x0001)false
                                                                            Oct 26, 2024 00:32:21.985527039 CEST192.168.2.91.1.1.10xff4fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:21.987509966 CEST192.168.2.91.1.1.10x7e2cStandard query (0)www.google.com65IN (0x0001)false
                                                                            Oct 26, 2024 00:32:21.988621950 CEST192.168.2.91.1.1.10x619eStandard query (0)cdn-eu.pagesense.ioA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:21.989154100 CEST192.168.2.91.1.1.10x1d87Standard query (0)cdn-eu.pagesense.io65IN (0x0001)false
                                                                            Oct 26, 2024 00:32:23.679845095 CEST192.168.2.91.1.1.10x70c7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:23.680262089 CEST192.168.2.91.1.1.10xc36bStandard query (0)www.google.com65IN (0x0001)false
                                                                            Oct 26, 2024 00:32:23.682545900 CEST192.168.2.91.1.1.10x81dStandard query (0)oilreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:23.682934999 CEST192.168.2.91.1.1.10xc52eStandard query (0)oilreviewmiddleeast.com65IN (0x0001)false
                                                                            Oct 26, 2024 00:32:24.707103968 CEST192.168.2.91.1.1.10x85c7Standard query (0)cdn-eu.pagesense.ioA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:24.707389116 CEST192.168.2.91.1.1.10x9378Standard query (0)cdn-eu.pagesense.io65IN (0x0001)false
                                                                            Oct 26, 2024 00:32:29.092659950 CEST192.168.2.91.1.1.10x9214Standard query (0)static.addtoany.comA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:29.093377113 CEST192.168.2.91.1.1.10x2adfStandard query (0)static.addtoany.com65IN (0x0001)false
                                                                            Oct 26, 2024 00:32:30.217566013 CEST192.168.2.91.1.1.10x6082Standard query (0)ws.alaincharles.comA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:30.217761993 CEST192.168.2.91.1.1.10x24e6Standard query (0)ws.alaincharles.com65IN (0x0001)false
                                                                            Oct 26, 2024 00:32:30.218352079 CEST192.168.2.91.1.1.10x6537Standard query (0)static.zohocdn.comA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:30.218586922 CEST192.168.2.91.1.1.10x1b4bStandard query (0)static.zohocdn.com65IN (0x0001)false
                                                                            Oct 26, 2024 00:32:31.408288002 CEST192.168.2.91.1.1.10x36fStandard query (0)static.addtoany.comA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:31.408845901 CEST192.168.2.91.1.1.10x9049Standard query (0)static.addtoany.com65IN (0x0001)false
                                                                            Oct 26, 2024 00:32:34.575254917 CEST192.168.2.91.1.1.10xe462Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:34.575256109 CEST192.168.2.91.1.1.10x4b96Standard query (0)www.google.com65IN (0x0001)false
                                                                            Oct 26, 2024 00:32:35.572829008 CEST192.168.2.91.1.1.10x3348Standard query (0)pagesense-collect.zoho.euA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:35.575249910 CEST192.168.2.91.1.1.10x1446Standard query (0)pagesense-collect.zoho.eu65IN (0x0001)false
                                                                            Oct 26, 2024 00:32:37.180943012 CEST192.168.2.91.1.1.10x5bb5Standard query (0)static.addtoany.comA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:37.181217909 CEST192.168.2.91.1.1.10xce18Standard query (0)static.addtoany.com65IN (0x0001)false
                                                                            Oct 26, 2024 00:32:37.183502913 CEST192.168.2.91.1.1.10x3d15Standard query (0)static.zohocdn.comA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:37.183703899 CEST192.168.2.91.1.1.10xed9Standard query (0)static.zohocdn.com65IN (0x0001)false
                                                                            Oct 26, 2024 00:32:37.185007095 CEST192.168.2.91.1.1.10xe05dStandard query (0)ws.alaincharles.comA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:37.185286045 CEST192.168.2.91.1.1.10x54f2Standard query (0)ws.alaincharles.com65IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Oct 26, 2024 00:32:18.470282078 CEST1.1.1.1192.168.2.90xa366No error (0)mail.oilreviewmiddleeast.com149.106.168.53A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:19.705562115 CEST1.1.1.1192.168.2.90x683fNo error (0)oilreviewmiddleeast.com52.222.236.123A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:19.705562115 CEST1.1.1.1192.168.2.90x683fNo error (0)oilreviewmiddleeast.com52.222.236.78A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:19.705562115 CEST1.1.1.1192.168.2.90x683fNo error (0)oilreviewmiddleeast.com52.222.236.129A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:19.705562115 CEST1.1.1.1192.168.2.90x683fNo error (0)oilreviewmiddleeast.com52.222.236.37A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:21.186408043 CEST1.1.1.1192.168.2.90x26f8No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:21.186424017 CEST1.1.1.1192.168.2.90x7e13No error (0)www.google.com65IN (0x0001)false
                                                                            Oct 26, 2024 00:32:21.993417978 CEST1.1.1.1192.168.2.90xff4fNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:21.995786905 CEST1.1.1.1192.168.2.90x7e2cNo error (0)www.google.com65IN (0x0001)false
                                                                            Oct 26, 2024 00:32:21.996747971 CEST1.1.1.1192.168.2.90x619eNo error (0)cdn-eu.pagesense.iod1da88slxvkrhp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:21.996747971 CEST1.1.1.1192.168.2.90x619eNo error (0)d1da88slxvkrhp.cloudfront.net18.66.102.19A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:21.996747971 CEST1.1.1.1192.168.2.90x619eNo error (0)d1da88slxvkrhp.cloudfront.net18.66.102.52A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:21.996747971 CEST1.1.1.1192.168.2.90x619eNo error (0)d1da88slxvkrhp.cloudfront.net18.66.102.95A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:21.996747971 CEST1.1.1.1192.168.2.90x619eNo error (0)d1da88slxvkrhp.cloudfront.net18.66.102.65A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:22.006547928 CEST1.1.1.1192.168.2.90x1d87No error (0)cdn-eu.pagesense.iod1da88slxvkrhp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:23.687757015 CEST1.1.1.1192.168.2.90x70c7No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:23.688934088 CEST1.1.1.1192.168.2.90xc36bNo error (0)www.google.com65IN (0x0001)false
                                                                            Oct 26, 2024 00:32:23.700248003 CEST1.1.1.1192.168.2.90x81dNo error (0)oilreviewmiddleeast.com52.222.236.129A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:23.700248003 CEST1.1.1.1192.168.2.90x81dNo error (0)oilreviewmiddleeast.com52.222.236.78A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:23.700248003 CEST1.1.1.1192.168.2.90x81dNo error (0)oilreviewmiddleeast.com52.222.236.123A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:23.700248003 CEST1.1.1.1192.168.2.90x81dNo error (0)oilreviewmiddleeast.com52.222.236.37A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:24.718202114 CEST1.1.1.1192.168.2.90x85c7No error (0)cdn-eu.pagesense.iod1da88slxvkrhp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:24.718202114 CEST1.1.1.1192.168.2.90x85c7No error (0)d1da88slxvkrhp.cloudfront.net18.66.102.65A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:24.718202114 CEST1.1.1.1192.168.2.90x85c7No error (0)d1da88slxvkrhp.cloudfront.net18.66.102.19A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:24.718202114 CEST1.1.1.1192.168.2.90x85c7No error (0)d1da88slxvkrhp.cloudfront.net18.66.102.95A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:24.718202114 CEST1.1.1.1192.168.2.90x85c7No error (0)d1da88slxvkrhp.cloudfront.net18.66.102.52A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:24.718236923 CEST1.1.1.1192.168.2.90x9378No error (0)cdn-eu.pagesense.iod1da88slxvkrhp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:29.101356983 CEST1.1.1.1192.168.2.90x9214No error (0)static.addtoany.com104.22.71.197A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:29.101356983 CEST1.1.1.1192.168.2.90x9214No error (0)static.addtoany.com172.67.39.148A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:29.101356983 CEST1.1.1.1192.168.2.90x9214No error (0)static.addtoany.com104.22.70.197A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:29.102346897 CEST1.1.1.1192.168.2.90x2adfNo error (0)static.addtoany.com65IN (0x0001)false
                                                                            Oct 26, 2024 00:32:29.403810024 CEST1.1.1.1192.168.2.90x8fb6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:29.403810024 CEST1.1.1.1192.168.2.90x8fb6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:30.230741978 CEST1.1.1.1192.168.2.90x1b4bNo error (0)static.zohocdn.comh2-stratus.zohocdn.comCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:30.237728119 CEST1.1.1.1192.168.2.90x6537No error (0)static.zohocdn.comh2-stratus.zohocdn.comCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:30.237728119 CEST1.1.1.1192.168.2.90x6537No error (0)h2-stratus.zohocdn.com89.36.170.147A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:30.248976946 CEST1.1.1.1192.168.2.90x6082No error (0)ws.alaincharles.com34.251.236.241A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:31.418633938 CEST1.1.1.1192.168.2.90x36fNo error (0)static.addtoany.com104.22.70.197A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:31.418633938 CEST1.1.1.1192.168.2.90x36fNo error (0)static.addtoany.com172.67.39.148A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:31.418633938 CEST1.1.1.1192.168.2.90x36fNo error (0)static.addtoany.com104.22.71.197A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:31.419929981 CEST1.1.1.1192.168.2.90x9049No error (0)static.addtoany.com65IN (0x0001)false
                                                                            Oct 26, 2024 00:32:34.582499027 CEST1.1.1.1192.168.2.90x4b96No error (0)www.google.com65IN (0x0001)false
                                                                            Oct 26, 2024 00:32:34.582578897 CEST1.1.1.1192.168.2.90xe462No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:35.580564976 CEST1.1.1.1192.168.2.90x3348No error (0)pagesense-collect.zoho.eupagesense.zoho.euCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:35.580564976 CEST1.1.1.1192.168.2.90x3348No error (0)pagesense.zoho.eul7-26-c2.zoho.euCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:35.580564976 CEST1.1.1.1192.168.2.90x3348No error (0)l7-26-c2.zoho.eu185.230.212.19A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:35.585472107 CEST1.1.1.1192.168.2.90x1446No error (0)pagesense-collect.zoho.eupagesense.zoho.euCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:35.585472107 CEST1.1.1.1192.168.2.90x1446No error (0)pagesense.zoho.eul7-26-c2.zoho.euCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:37.190285921 CEST1.1.1.1192.168.2.90x5bb5No error (0)static.addtoany.com172.67.39.148A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:37.190285921 CEST1.1.1.1192.168.2.90x5bb5No error (0)static.addtoany.com104.22.71.197A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:37.190285921 CEST1.1.1.1192.168.2.90x5bb5No error (0)static.addtoany.com104.22.70.197A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:37.191292048 CEST1.1.1.1192.168.2.90xce18No error (0)static.addtoany.com65IN (0x0001)false
                                                                            Oct 26, 2024 00:32:37.193908930 CEST1.1.1.1192.168.2.90xed9No error (0)static.zohocdn.comh2-stratus.zohocdn.comCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:37.194489956 CEST1.1.1.1192.168.2.90x3d15No error (0)static.zohocdn.comh2-stratus.zohocdn.comCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:37.194489956 CEST1.1.1.1192.168.2.90x3d15No error (0)h2-stratus.zohocdn.com89.36.170.147A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:37.215346098 CEST1.1.1.1192.168.2.90xe05dNo error (0)ws.alaincharles.com34.251.236.241A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:42.836708069 CEST1.1.1.1192.168.2.90x14f1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                            Oct 26, 2024 00:32:42.836708069 CEST1.1.1.1192.168.2.90x14f1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                            • otelrules.azureedge.net
                                                                            • mail.oilreviewmiddleeast.com
                                                                            • oilreviewmiddleeast.com
                                                                            • https:
                                                                              • cdn-eu.pagesense.io
                                                                              • www.google.com
                                                                              • static.addtoany.com
                                                                              • static.zohocdn.com
                                                                              • ws.alaincharles.com
                                                                              • pagesense-collect.zoho.eu
                                                                            • fs.microsoft.com
                                                                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                            Oct 26, 2024 00:32:09.796468019 CEST13.107.246.60443192.168.2.949723CN=*.azureedge.net, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 19 17:30:52 CEST 2024 Thu Jun 08 02:00:00 CEST 2023 Thu Aug 01 14:00:00 CEST 2013Sun Sep 14 17:30:52 CEST 2025 Wed Aug 26 01:59:59 CEST 2026 Fri Jan 15 13:00:00 CET 2038771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                                                                            CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Jun 08 02:00:00 CEST 2023Wed Aug 26 01:59:59 CEST 2026
                                                                            CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 01 14:00:00 CEST 2013Fri Jan 15 13:00:00 CET 2038
                                                                            Oct 26, 2024 00:32:09.837166071 CEST13.107.246.60443192.168.2.949729CN=*.azureedge.net, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 19 17:30:52 CEST 2024 Thu Jun 08 02:00:00 CEST 2023 Thu Aug 01 14:00:00 CEST 2013Sun Sep 14 17:30:52 CEST 2025 Wed Aug 26 01:59:59 CEST 2026 Fri Jan 15 13:00:00 CET 2038771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                                                                            CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Jun 08 02:00:00 CEST 2023Wed Aug 26 01:59:59 CEST 2026
                                                                            CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 01 14:00:00 CEST 2013Fri Jan 15 13:00:00 CET 2038
                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            0192.168.2.94970713.107.246.60443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:06 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 22:32:06 UTC540INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 22:32:06 GMT
                                                                            Content-Type: text/plain
                                                                            Content-Length: 218853
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public
                                                                            Last-Modified: Fri, 25 Oct 2024 11:03:28 GMT
                                                                            ETag: "0x8DCF4E4A7F3A397"
                                                                            x-ms-request-id: 52d5a461-501e-00a0-17e5-269d9f000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T223206Z-16849878b78fmrkt2ukpvh9wh400000009qg00000000s69x
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 22:32:06 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                            2024-10-25 22:32:07 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                            2024-10-25 22:32:07 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                            2024-10-25 22:32:07 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                            2024-10-25 22:32:07 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                            2024-10-25 22:32:07 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                            2024-10-25 22:32:07 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                            2024-10-25 22:32:07 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                            2024-10-25 22:32:07 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                            2024-10-25 22:32:07 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1192.168.2.94970913.107.246.60443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:08 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 22:32:09 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 22:32:08 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 450
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                            ETag: "0x8DC582BD4C869AE"
                                                                            x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T223208Z-16849878b78c5zx4gw8tcga1b400000009n000000000uysv
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 22:32:09 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2192.168.2.94971113.107.246.60443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:08 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 22:32:09 UTC563INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 22:32:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 2160
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                            ETag: "0x8DC582BA3B95D81"
                                                                            x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T223209Z-16849878b785g992cz2s9gk35c00000009t000000000rqbd
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 22:32:09 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3192.168.2.94970813.107.246.60443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:08 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 22:32:09 UTC563INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 22:32:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 3788
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                            ETag: "0x8DC582BAC2126A6"
                                                                            x-ms-request-id: 8bb6e00a-f01e-003c-3fef-248cf0000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T223209Z-15b8d89586fnsf5zd126eyaetw00000002b000000000786w
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 22:32:09 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4192.168.2.94971213.107.246.60443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:08 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 22:32:09 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 22:32:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 408
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                            x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T223209Z-16849878b786vsxz21496wc2qn00000009tg00000000x6xu
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 22:32:09 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5192.168.2.94971013.107.246.60443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:08 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 22:32:09 UTC563INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 22:32:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 2980
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                            ETag: "0x8DC582BA80D96A1"
                                                                            x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T223209Z-16849878b78smng4k6nq15r6s400000002kg00000000vahg
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 22:32:09 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6192.168.2.94971513.107.246.60443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:09 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 22:32:09 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 22:32:09 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 471
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                            ETag: "0x8DC582BB10C598B"
                                                                            x-ms-request-id: d919e2dc-e01e-001f-153d-261633000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T223209Z-17c5cb586f65j4snyp1hqk5z2s00000002dg00000000gyb1
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 22:32:09 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7192.168.2.94973013.107.246.60443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:10 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-10-25 22:32:10 UTC470INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 22:32:10 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 407
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                            ETag: "0x8DC582B9698189B"
                                                                            x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241025T223210Z-16849878b782d4lwcu6h6gmxnw00000000x000000000441g
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 22:32:10 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            8192.168.2.949738149.106.168.534431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:19 UTC704OUTGET /link.php?M=532162&N=675&L=522&F=H HTTP/1.1
                                                                            Host: mail.oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:19 UTC335INHTTP/1.1 302 Found
                                                                            Date: Fri, 25 Oct 2024 22:32:19 GMT
                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Location: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Content-Length: 0
                                                                            Connection: close
                                                                            Content-Type: text/html; charset=UTF-8


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            9192.168.2.94974152.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:21 UTC759OUTGET /events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:21 UTC1101INHTTP/1.1 200 OK
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:21 GMT
                                                                            Vary: Accept-Encoding
                                                                            Content-Encoding: gzip
                                                                            Set-Cookie: AWSALB=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; Expires=Fri, 01 Nov 2024 22:32:21 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; Expires=Fri, 01 Nov 2024 22:32:21 GMT; Path=/; SameSite=None; Secure
                                                                            Set-Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; path=/; HttpOnly
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            Pragma: no-cache
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 a89f27dcb39a061266ddc18ab5416cba.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: CciGMIogvYD8MkZ0aZeWWdEob6QckZQq3rfz6iCYHNfY8DDRF9c9Vw==
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:21 UTC7329INData Raw: 31 63 39 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 7d 6b 77 db b6 b2 e8 67 6b ad fc 07 54 ed a9 ec 54 d4 fb 69 5b ce 71 12 27 f1 3e 71 9c 1b 3b ed ed 4d 73 bd 20 12 92 18 53 a4 42 52 b6 d5 26 6b ed ff 70 bf 9c f3 f7 f6 2f b9 33 78 90 e0 43 92 1d 27 bb dd 7b 49 ab 8d 25 02 18 0c 06 33 83 19 00 33 2c ec 7f f7 f4 f4 c9 f9 af af 8f c8 24 9c 3a 07 85 7d fc 43 1c ea 8e 07 45 e6 1a e3 61 91 58 b6 3f 28 3a a1 5f 2c 6c 11 62 3a 34 08 06 25 d3 9b 5e 98 9e 1b 32 37 24 57 36 bb 36 a8 1f da a6 c3 a0 e5 c2 9b 87 c6 d0 f1 c6 c4 0e d9 d4 b6 8c 66 bf 45 3e b4 f0 ff 1a 99 4e 8d 89 77 c5 7c 62 d2 d0 f0 7c e8 86 95 b0 53 46 2d f8 13 84 0b 87 1d 3c 28 3c 28 54 a6 74 4c 7f b7 5d 66 98 d4 f7 e6 01 73 48 fc 08 e1 1a 53 66 d9 94 54 f8 77 1b 8a 18 f9 e3 41 81 c0 67 e8 f9 16 f3 77
                                                                            Data Ascii: 1c99}kwgkTTi[q'>q;Ms SBR&kp/3xC'{I%33,$:}CEaX?(:_,lb:4%^27$W66fE>Nw|b|SF-<(<(TtL]fsHSfTwAgw
                                                                            2024-10-25 22:32:21 UTC5450INData Raw: 31 35 34 32 0d 0a ad d3 6a b5 da bd 66 b3 37 1c 51 03 00 cd 6e 78 7a 2c 02 5f af cb e4 8e ed db 98 95 59 b4 87 af 77 6f cf 5f bc 20 da c3 d7 bb b7 e7 49 97 45 7b f8 7a 0d 74 b0 7f 67 20 fe db 5a 3a e5 7a 5f 64 66 e6 63 2d 93 44 51 b3 d3 59 56 d4 a8 2d 6b d5 ef 37 96 94 74 3b bd 25 25 6d 91 be 9a ff 49 96 c8 77 4f f0 3f c9 12 99 51 9a ff 29 92 2f 3c e6 bc cd 47 3b b7 dc e8 d0 7b 7f ee ad 43 1b df 4a 87 3e 7d fb fc ce 0a 74 ed 34 dd 4b c1 66 30 aa 8c ed d1 9d b4 6b 2e 84 7c d5 ba 76 28 5c f5 02 40 12 5f 13 24 db 8d d6 ab 1d f2 32 b4 d6 37 d7 95 f3 9a 4f 42 77 af f8 6c 84 fe 5f e4 73 6f a1 ef 7e 2b a1 3f 39 3b bc a8 35 6b f5 46 cb f8 27 59 4d 99 1e ef 6c 32 e5 42 58 65 2f 41 03 72 46 47 2c 5c dc db 66 b2 58 03 ac 82 ae c9 68 bd d1 6e 58 f5 da c8 62 ed da 88
                                                                            Data Ascii: 1542jf7Qnxz,_Ywo_ IE{ztg Z:z_dfc-DQYV-k7t;%%mIwO?Q)/<G;{CJ>}t4Kf0k.|v(\@_$27OBwl_so~+?9;5kF'YMl2BXe/ArFG,\fXhnXb
                                                                            2024-10-25 22:32:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            10192.168.2.95347852.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:22 UTC1027OUTGET /media/vendor/awesomplete/css/awesomplete.css?1.1.5 HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: AWSALB=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; AWSALBCORS=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq
                                                                            2024-10-25 22:32:23 UTC1148INHTTP/1.1 200 OK
                                                                            Content-Type: text/css
                                                                            Content-Length: 771
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:23 GMT
                                                                            Set-Cookie: AWSALB=6nH+fr4iRjT28eTfZOSFJjEP9nylGSKZkO1OixiiXZZJjHpj4RX8JT2Lu4Eb0r0NBXeRJ5lWyOk9LKXbDbjDFA/wLg9RaZbW894u4oz8arInj9HoU5lYQWfnvmRD; Expires=Fri, 01 Nov 2024 22:32:23 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=6nH+fr4iRjT28eTfZOSFJjEP9nylGSKZkO1OixiiXZZJjHpj4RX8JT2Lu4Eb0r0NBXeRJ5lWyOk9LKXbDbjDFA/wLg9RaZbW894u4oz8arInj9HoU5lYQWfnvmRD; Expires=Fri, 01 Nov 2024 22:32:23 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Tue, 27 Aug 2024 11:10:16 GMT
                                                                            ETag: "785-620a849433600-gzip"
                                                                            Accept-Ranges: bytes
                                                                            Cache-Control: public
                                                                            Expires: Sat, 25 Oct 2025 22:32:23 GMT
                                                                            Content-Encoding: gzip
                                                                            Vary: Accept-Encoding
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 a89f27dcb39a061266ddc18ab5416cba.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: ixWZm4DJQ3vEBRjLgpxOyXW7GCRAe2wK8xDCcsQeqpE0AGI_pzj99Q==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:23 UTC771INData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 54 d1 6e e2 30 10 7c 0e 5f 61 51 55 82 2a 4e 03 85 8a 0b 6a 75 1f 70 27 9d 4e ba a7 aa 0f 4e b2 24 16 8e 1d d9 4e 81 56 fd f7 db 38 21 4d 03 f4 8e 22 aa 6c d6 33 3b b3 bb 0e d8 0e 8c 2a 4a 01 16 c8 53 ce d3 14 e4 33 79 1b 11 fc a4 dc 94 82 1d 22 22 95 84 f5 e8 7d 34 0a fa d9 c1 0b 37 15 13 e2 40 9b 63 ed a9 52 19 6e b9 92 11 61 b1 51 a2 b2 78 b4 8e 27 82 97 11 d1 90 d8 49 e8 93 f6 3b 3d 85 1d 70 73 29 b8 04 1a 0b 95 6c d7 03 02 0d 82 59 fe 72 a6 b6 47 3c 57 56 76 08 d6 a2 9c 66 57 e2 1f d5 0b d8 d8 88 84 cd c3 2b e5 32 85 7d 44 66 cd 73 c1 25 dd f1 d4 e6 18 09 c3 eb 26 18 ab 3d 35 fc 95 cb 0c 79 95 4e 41 53 0c b5 68 dc 58 6a ec 41 c0 d1 5c c7 cd d2 d4 a5 b7 34 05 d3 19 97 dd 63 cc 92 6d a6 55 25 d3 88 5c 6d 36 9b f3 3a 22
                                                                            Data Ascii: Tn0|_aQU*Njup'NN$NV8!M"l3;*JS3y""}47@cRnaQx'I;=ps)lYrG<WVvfW+2}Dfs%&=5yNAShXjA\4cmU%\m6:"


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            11192.168.2.95347752.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:22 UTC1010OUTGET /t3-assets/css/css-eceeb-78747.css HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: AWSALB=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; AWSALBCORS=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq
                                                                            2024-10-25 22:32:23 UTC1089INHTTP/1.1 200 OK
                                                                            Content-Type: text/css
                                                                            Content-Length: 22798
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:23 GMT
                                                                            Set-Cookie: AWSALB=cAhUwXH4Y2Doz4J+n2ZCSB2QO8xdpIX80cS6xt4095+89XW8PUTTrKOA0bWMkydcenzKl4wJdoHC/OL2xbfFYB4wL1+l5PgPfsjIoMLquWf6CljheyFEX3lZcAzp; Expires=Fri, 01 Nov 2024 22:32:23 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=cAhUwXH4Y2Doz4J+n2ZCSB2QO8xdpIX80cS6xt4095+89XW8PUTTrKOA0bWMkydcenzKl4wJdoHC/OL2xbfFYB4wL1+l5PgPfsjIoMLquWf6CljheyFEX3lZcAzp; Expires=Fri, 01 Nov 2024 22:32:23 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Tue, 22 Oct 2024 12:42:21 GMT
                                                                            ETag: "24768-6251019bd4acb-gzip"
                                                                            Accept-Ranges: bytes
                                                                            Content-Encoding: gzip
                                                                            Vary: Accept-Encoding
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 a823be133adad65df6d3bf471a742792.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: zv_8nu2acrrvynOaZilly4juwOAnn0rmdavGkWHy5VmKTPKlhMOCDw==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:23 UTC15295INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d 6b 93 e3 46 8e e0 77 ff 0a 6d 39 1c d7 ed 91 d4 a4 de aa 0a fb 66 63 2f e2 f6 3e ec 7e b8 d8 0f 17 e1 f5 3a 28 91 2a 71 9a 12 35 24 d5 dd 65 85 ee b7 5f be 1f 48 80 a4 54 d5 9e 9d bd ee 1e 4f 57 65 22 91 48 00 09 80 c8 d7 77 df 7d f8 f1 a7 f6 3f df 7d 68 b2 c3 a9 48 9a ac fe f0 97 e4 b7 26 2b f2 63 f6 db a7 0f 45 b9 4d 8a 0f db ba fe b0 29 cb a6 6e aa e4 34 66 bf 7d d7 81 ee e6 3f 3f 7e f8 6e df 1c 8a cb ae 3c 36 a3 5d 72 c8 8b 97 c7 3a 39 d6 a3 3a ab f2 dd d3 e8 50 8f 9a ec 4b 33 aa f3 df b3 51 92 fe e5 5c 37 8f 71 14 fd f0 34 fa 9c 6d 3e e6 0d 5e 7b dd 94 e9 cb e5 90 54 cf f9 f1 31 ba 26 55 93 6f 8b 6c 98 d4 79 9a 0d d3 ac 49 f2 a2 1e ee f2 e7 6d 72 6a f2 f2 c8 7f 3c 57 d9 70 c7 86 9a 55 c3 7d 96 a4 fc 9f e7 aa 3c 9f
                                                                            Data Ascii: }kFwm9fc/>~:(*q5$e_HTOWe"Hw}?}hH&+cEM)n4f}??~n<6]r:9:PK3Q\7q4m>^{T1&UolyImrj<WpU}<
                                                                            2024-10-25 22:32:23 UTC7091INData Raw: 24 01 ee 6d b7 9a 87 47 fb 7d ea dc 8f 50 b1 87 ed 2f e7 03 8b 7f 2a 7b 99 9d d8 c2 36 45 8e 65 4c a3 20 d7 23 8a e4 b8 f2 e3 3e ab 72 ec 23 4a 7f fb 9b 9e 06 fb 78 e8 fc 36 de c7 17 0f 87 0b 0a f7 7d 8a 84 93 9d 18 93 18 4c 8c 09 9f e6 b6 f9 cf 83 7d e5 06 80 60 45 d4 39 b8 64 da 84 67 cb 10 1e b5 9e ef 0d 62 2c 67 ac 06 f7 05 5c 3d af 96 72 ea 6d 95 65 47 79 62 32 dc bf 8e 0b cb 3d 38 66 5e 31 12 6f 21 bc 72 7c 8b 60 7c 8b c8 d3 19 44 92 56 36 8b a9 38 5b d1 ec 59 fd 31 c9 0b 70 92 49 4f e4 19 95 41 c4 6f e8 e9 1f f1 ca ef 51 28 0d b3 15 57 64 20 a5 59 92 20 83 68 3c a9 07 19 8b 8c 98 27 1b 95 e7 e6 69 54 f6 81 ea 06 71 98 30 10 67 ec 86 4e 81 bd 1c c9 99 c7 ee 89 24 7b 5b 44 62 9b 19 7b 67 4b 64 18 eb 94 e8 4c 26 9e be b0 14 8c b7 89 78 ca f7 e2 1c a3
                                                                            Data Ascii: $mG}P/*{6EeL #>r#Jx6}L}`E9dgb,g\=rmeGyb2=8f^1o!r|`|DV68[Y1pIOAoQ(Wd Y h<'iTq0gN${[Db{gKdL&x
                                                                            2024-10-25 22:32:23 UTC412INData Raw: c4 dd 8e fc ff e8 1d 36 e2 f4 17 38 1e e9 ac 4f aa b3 98 22 fb 23 99 f9 e3 4f 0f 5c 92 0f bf 3a 07 98 ae 63 5e 14 0f c5 3f 13 f9 cf 54 fe 33 93 ff cc e5 3f 0b f9 cf 52 fe b3 92 ff ac e5 3f 71 a4 fe 55 78 e2 09 12 7c 11 e1 15 15 4b c9 bd 2b 0a 9b 1b fc cb 8e f4 a5 dc b1 0d 23 55 55 74 09 63 3b 59 b5 56 35 cb b9 2a 58 e9 4b c9 17 10 cb 52 d5 cc 57 10 c9 42 d7 68 5a e6 aa 60 16 90 32 d3 67 72 03 4a a6 fa 78 be a6 c4 0c 31 a0 44 8f d4 23 a4 dc ed ea ac 61 8c f1 2f b5 8c 6c 55 ec 55 f9 6c 52 20 91 07 e2 b3 4b 82 ac 3d 08 c1 36 59 b1 f2 2a 7c f6 49 88 a5 07 31 47 a8 5f f8 10 96 f6 b9 57 31 43 48 9f 79 10 53 84 f2 a9 07 31 b1 94 03 96 21 94 fb 9c 43 08 f7 f9 c6 e9 36 9b 5e f7 65 cb d6 5c 03 26 b6 fc d1 7b 5a f5 ce d7 34 ab 3f f2 8b 4d 3b f1 41 40 95 c3 40 cf 8c
                                                                            Data Ascii: 68O"#O\:c^?T3?R?qUx|K+#UUtc;YV5*XKRWBhZ`2grJx1D#a/lUUlR K=6Y*|I1G_W1CHyS1!C6^e\&{Z4?M;A@@


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            12192.168.2.95347952.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:22 UTC1010OUTGET /t3-assets/css/css-67cae-57026.css HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: AWSALB=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; AWSALBCORS=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq
                                                                            2024-10-25 22:32:23 UTC1089INHTTP/1.1 200 OK
                                                                            Content-Type: text/css
                                                                            Content-Length: 15039
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:23 GMT
                                                                            Set-Cookie: AWSALB=LUZto8/fUwyU3U7qLXlKIQe8ULiDCDNy3ALb7bwjn2UcdbojkvLzsT2mjsIKIKv7ca0Hz1PbH9+PeD22E+9Y+WKZB/VY2dgDHOoAK6N9BvmbFQcKRCupUNB/808u; Expires=Fri, 01 Nov 2024 22:32:23 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=LUZto8/fUwyU3U7qLXlKIQe8ULiDCDNy3ALb7bwjn2UcdbojkvLzsT2mjsIKIKv7ca0Hz1PbH9+PeD22E+9Y+WKZB/VY2dgDHOoAK6N9BvmbFQcKRCupUNB/808u; Expires=Fri, 01 Nov 2024 22:32:23 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Fri, 20 Sep 2024 11:01:31 GMT
                                                                            ETag: "116f9-6228af631d400-gzip"
                                                                            Accept-Ranges: bytes
                                                                            Content-Encoding: gzip
                                                                            Vary: Accept-Encoding
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 a89f27dcb39a061266ddc18ab5416cba.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: gcGUd0Knfa9iskNe5sggZ13aezl9gaC0cv61PIVfnKCV7WJuDUfwpg==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:23 UTC15039INData Raw: 1f 8b 08 00 00 00 00 00 00 03 bd 9d e9 8e e4 b6 96 e7 bf fb 29 0a be 68 b4 7d 91 51 2e db 77 b1 ab e0 99 9e c1 a0 81 f9 30 df 7a 80 1e f4 02 28 14 8c 0c 39 15 92 ac 25 b3 b2 0a 17 88 2d 23 22 f7 35 72 5f 6b df f7 72 ed e5 37 4a bf c2 90 0a 1d 8a 92 fe 8c ac 86 dd 7d 1b 7d 6f a5 ce 2f 24 8a 22 0f 0f 0f 0f 0f 3f fb ec ab 3f fe 30 fa 3f 9f 7d e5 d9 d1 b8 e5 04 5f 05 d3 41 c8 ea 5f 85 df 7e 55 36 02 56 2a 07 df 7e 55 75 9d 30 88 ff bb 64 4c b1 c0 ad b3 af cc 20 7b e1 7c dd 72 ce f3 8b 9f 9d f1 9c ff f0 7f fe f8 d5 67 ff 60 d5 3d d7 0f cf 45 be fd c5 df ff c6 72 96 04 2c 0a fa f7 5f 5e fa ec b3 4f a9 97 3a ab 58 06 3d 4d dc ee 47 d7 ad db 46 49 dc f5 bf e2 e5 cd 9a e1 07 2c 3c f7 f9 ff fd a7 7f 2c 7d f7 f9 a5 f3 55 63 8c ff 7f 30 f6 2f a6 6d 04 c1 bf ff 60 99
                                                                            Data Ascii: )h}Q.w0z(9%-#"5r_kr7J}}o/$"??0?}_A_~U6V*~Uu0dL {|rg`=Er,_^O:X=MGFI,<,}Uc0/m`


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            13192.168.2.95348152.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:22 UTC1010OUTGET /t3-assets/css/css-562d8-78746.css HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: AWSALB=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; AWSALBCORS=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq
                                                                            2024-10-25 22:32:23 UTC1089INHTTP/1.1 200 OK
                                                                            Content-Type: text/css
                                                                            Content-Length: 35790
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:23 GMT
                                                                            Set-Cookie: AWSALB=htpYtGUF+/XV44he4jSDC11mKE3IgftG6N2zv5QL53ApOdAAw0ZxGWXaNBccDPQV4Npn51wAiTvsuHpadiPFwO8HXosn2oioP59vl01mR8HwKdA25ep/uNJEI3Uh; Expires=Fri, 01 Nov 2024 22:32:23 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=htpYtGUF+/XV44he4jSDC11mKE3IgftG6N2zv5QL53ApOdAAw0ZxGWXaNBccDPQV4Npn51wAiTvsuHpadiPFwO8HXosn2oioP59vl01mR8HwKdA25ep/uNJEI3Uh; Expires=Fri, 01 Nov 2024 22:32:23 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Tue, 22 Oct 2024 12:42:21 GMT
                                                                            ETag: "33bfc-6251019bd5e53-gzip"
                                                                            Accept-Ranges: bytes
                                                                            Content-Encoding: gzip
                                                                            Vary: Accept-Encoding
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 3d34e163f3f1a0c4a397ad818b79a810.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: Np0HUHTIZib6nawytg9MJai0ozoEUtHq6ivmZVfz6zASiANreO6inA==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:23 UTC15233INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd 6b 73 eb 38 92 28 f8 bd 7f 85 ae 4f d4 76 9d 69 49 25 52 0f cb 76 74 dd 99 e9 bb bd 77 22 b6 e7 c3 f4 6c c4 6e f4 d4 3d 41 89 94 c4 73 28 51 4d 52 f6 71 39 fc df 17 6f 66 02 09 90 94 7d aa 6a 76 a7 2a ba da 22 12 89 04 90 00 12 89 7c fc ee 77 3f fc c3 1f c3 ff fc ee 87 26 3b 9e 8b a4 c9 ea 1f 3e 27 9f 9a ac c8 4f d9 a7 c7 1f 8a 72 9b 14 3f 6c eb da 94 4f d9 8f df 75 60 1b fc cf 3f fc f0 bb 7f 3c 66 69 9e 8c be 3f 26 5f 27 4f 79 da 1c ee ef ee a2 f3 d7 8f 2f d3 a4 78 4a 9e eb 49 7d 28 9f 46 d3 63 b6 4f 46 3f ca ff 9f a4 55 79 4e cb a7 d3 e4 98 9d 2e 63 0c 88 ca 5e d2 bc 66 d4 3f df 6f 58 87 be 8c fe 5b 7e 3c 97 55 93 9c 9a 87 73 59 e7 4d 5e 9e ee eb 26 69 f2 ed eb b4 3c 67 a7 60 ed d7 d7 69 33 9f 14 e5 be 1c eb 3f 26 f5
                                                                            Data Ascii: ks8(OviI%Rvtw"ln=As(QMRq9of}jv*"|w?&;>'Or?lOu`?<fi?&_'Oy/xJI}(FcOF?UyN.c^f?oX[~<UsYM^&i<g`i3?&
                                                                            2024-10-25 22:32:23 UTC16384INData Raw: d6 24 f1 77 e4 54 f1 91 6f f1 a1 29 c2 45 2f 02 9f 58 0c c0 67 c3 a2 ca 6f f7 e2 1a 15 53 a3 fa d7 22 d9 dc 8c ff 94 1c 37 6c a4 c6 3a 0d df 8d cc e0 f7 af d9 d3 e8 df ca 63 72 ba 19 cb 5c 7e 4e 72 30 fa 14 47 0b d9 93 a7 d2 44 8e 52 76 20 68 97 5a f3 7f d1 9a 77 24 f6 ee 3d 40 0d 10 bd 0b 60 a9 c2 fa aa 0f 13 eb b3 2f cc 85 da 54 ad 90 a1 32 c9 82 88 b3 4c f4 cd 6f 48 14 dd 39 86 44 fc 13 44 e8 95 47 bf c9 92 f1 9b 11 01 8a 9c a0 92 64 c8 03 ba 0a 0a c8 bc 52 4a 0e fb e2 c7 c7 f0 93 b4 9b 75 b8 de 72 e4 94 4f bf ad 23 ae b4 a7 9b aa 3a c8 5e 50 15 2a 8f 5e 59 6f 64 41 7a 76 6a 99 f9 f4 43 fd 5c f3 9b af 7e d0 71 2f 77 16 84 78 ed 73 ae 54 36 4c da 07 66 aa ff 64 b7 0d a2 34 63 53 5d 79 ca 4e 25 9b 6b 5e 91 38 c4 c3 2d 71 31 28 d0 98 a7 d8 b4 67 e9 b3 e9
                                                                            Data Ascii: $wTo)E/XgoS"7l:cr\~Nr0GDRv hZw$=@`/T2LoH9DDGdRJurO#:^P*^YodAzvjC\~q/wxsT6Lfd4cS]yN%k^8-q1(g
                                                                            2024-10-25 22:32:23 UTC4173INData Raw: a3 93 2f d9 b3 38 b6 3c 88 b4 3e bd 48 e8 bd 31 d2 26 27 02 42 3c d4 30 31 96 6e 51 4d 35 db d4 8e 39 6d 61 14 c5 7a ae 69 13 8a 28 76 66 9a 4d 5b e1 cc 36 f8 88 ab c7 fa 1c 53 3a c2 49 76 3c 37 88 5b da a2 dd 05 63 6e 4b c8 81 d0 a6 2d 45 b9 95 0f 00 e2 82 4b 42 ea e3 ab a2 17 78 bc 6c 07 81 3f 0b 51 b7 8b 48 5b b7 5c 4e e0 7e 3b 36 17 60 76 07 2f bf 90 da ee 48 1b bc e8 77 3f 12 46 31 21 7f f0 23 cb dd 57 1d 12 4c eb 52 2f 3c 48 dc b6 ca cf e4 12 d3 96 2f f5 65 13 00 52 ac 98 55 09 6d 1e 18 69 03 98 f3 e5 e7 9f f9 b6 97 67 e4 19 1c 69 23 98 23 b7 ad f5 69 25 23 6d e7 d2 42 79 9f 84 22 6d f3 52 1f f2 8c b4 7a 89 e6 d6 83 0e cd 43 da f2 85 3f 5f 71 5d 30 93 48 2e 79 7d a0 bb ab ed 5f aa 92 ad 39 72 c8 e6 e6 71 e7 eb 36 25 27 68 6e 3d ee 84 95 5d d1 fc 96
                                                                            Data Ascii: /8<>H1&'B<01nQM59mazi(vfM[6S:Iv<7[cnK-EKBxl?QH[\N~;6`v/Hw?F1!#WLR/<H/eRUmigi##i%#mBy"mRzC?_q]0H.y}_9rq6%'hn=]


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            14192.168.2.95347652.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:22 UTC1005OUTGET /media/vendor/jquery/js/jquery.min.js?3.7.1 HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: AWSALB=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; AWSALBCORS=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq
                                                                            2024-10-25 22:32:23 UTC1159INHTTP/1.1 200 OK
                                                                            Content-Type: text/javascript
                                                                            Content-Length: 30362
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:23 GMT
                                                                            Set-Cookie: AWSALB=vDnKT5poMSlN674WvYBHvOlWaNC9RE9BQ65ptHG+qJiyfEdunCR2Ytq2MD1TQwe+9+v3ZoLEJq7wHW4P45S5n2kIzvTunC7L+Gig5ZJLBT0a/KtQirMp1fd+NEgu; Expires=Fri, 01 Nov 2024 22:32:23 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=vDnKT5poMSlN674WvYBHvOlWaNC9RE9BQ65ptHG+qJiyfEdunCR2Ytq2MD1TQwe+9+v3ZoLEJq7wHW4P45S5n2kIzvTunC7L+Gig5ZJLBT0a/KtQirMp1fd+NEgu; Expires=Fri, 01 Nov 2024 22:32:23 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Tue, 27 Aug 2024 11:10:18 GMT
                                                                            ETag: "155ed-620a84961ba80-gzip"
                                                                            Accept-Ranges: bytes
                                                                            Cache-Control: public
                                                                            Expires: Sat, 25 Oct 2025 22:32:23 GMT
                                                                            Content-Encoding: gzip
                                                                            Vary: Accept-Encoding
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 30e954298424aa69c035e25834574742.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: sI9X3TDvwTF8SLtVyQJJsiqc-ltTP6Osl5HOyo_w3GkNkusytcuG9g==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:23 UTC16384INData Raw: 1f 8b 08 00 00 00 00 00 00 03 bd bd 79 7b db 46 b2 37 fa ff fb 29 44 8c 8f 06 30 5b 9b 93 cc 7b 06 14 c2 c7 91 ed 89 33 d9 ad 6c 43 31 7e 60 12 94 10 53 00 03 80 5a 22 f2 7c f6 5b bf aa ee 46 63 a1 9c 99 7b ee cd 8c 45 2c 8d 5e ab ab 6b af a3 a7 83 bd df be 5b 27 c5 fd de cd 47 87 ff f7 f0 64 6f b3 e7 cf 82 bd 6f 56 49 f6 c5 9b bd 57 f9 3a 9b c7 55 9a 67 7b 71 36 df cb ab ab a4 d8 9b e5 59 55 a4 ef d6 55 5e 94 54 fc b7 df f1 f9 61 5e 5c 1e 2d d3 59 92 95 c9 de d3 a3 ff 33 58 ac b3 19 3e f4 13 55 05 0f de 9a 1e 97 f4 d9 ac f2 46 5e fe ee b7 84 2e a2 a8 ba 5f 25 f9 62 ef 3a 9f af 97 c9 fe fe 8e 17 87 c9 dd 2a 2f aa 72 dc bc 8d 92 c3 79 3e 5b 5f 27 59 35 ae a8 99 c1 71 10 d6 ad 06 0f e9 c2 1f d4 45 82 ea aa c8 6f f7 b2 e4 76 ef 65 51 e4 85 ef e9 71 17 c9 ef
                                                                            Data Ascii: y{F7)D0[{3lC1~`SZ"|[Fc{E,^k['GdooVIW:Ug{q6YUU^Ta^\-Y3X>UF^._%b:*/ry>[_'Y5qEoveQq
                                                                            2024-10-25 22:32:23 UTC13978INData Raw: 5a 94 19 0f 50 40 67 19 c5 93 d8 c6 19 6c 8f 51 77 30 56 3f 21 d4 27 1b 4c 97 ba 3f 31 ea 32 26 50 6b d7 04 6a 60 fd ae d6 4d a3 41 ee a3 3d f0 96 6a 2d 32 fb b2 98 d1 c2 8b 95 30 64 d4 6e 6d 4d 13 36 58 01 bc 4d a8 ae 1f 8a 25 2b 25 b2 fc 2b fe 8c 6b 36 6f a4 4a f5 90 c1 bb 2b 44 21 c4 4d d9 ac 5b 78 83 1f 43 ad bd 0c c2 6b b4 59 1b 99 59 67 e1 af 90 23 3c 60 6d 8d 95 2f 3b 06 96 9f 25 e6 b4 b3 39 e1 e0 7b 2f d9 06 74 f8 51 78 c1 ab 1c e2 74 c9 60 54 48 f2 b5 51 0e b3 73 82 fa 81 9b a7 40 48 02 98 7b f3 ce 7c c3 5e c7 74 66 b9 79 7b 91 44 ef 9f 6c b7 ff 32 e1 12 ce 4a 37 8a 36 0c e9 8b a0 69 bf 6e 7d 87 5d 5b bf 5e 79 2d 47 cc ee 50 04 4e 32 46 67 ab b7 ec 8f 69 e3 ff d3 c4 c8 f6 3b 06 cb 32 78 d7 e9 e4 a4 f9 40 fb b8 4b 22 12 b0 59 81 04 f8 a4 41 cf 02
                                                                            Data Ascii: ZP@glQw0V?!'L?12&Pkj`MA=j-20dnmM6XM%+%+k6oJ+D!M[xCkYYg#<`m/;%9{/tQxt`THQs@H{|^tfy{Dl2J76in}][^y-GPN2Fgi;2x@K"YA


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            15192.168.2.95348052.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:22 UTC1044OUTGET /media/legacy/js/jquery-noconflict.min.js?647005fc12b79b3ca2bb30c059899d5994e3e34d HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: AWSALB=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; AWSALBCORS=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq
                                                                            2024-10-25 22:32:23 UTC1038INHTTP/1.1 200 OK
                                                                            Content-Type: text/javascript
                                                                            Content-Length: 27
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:23 GMT
                                                                            Set-Cookie: AWSALB=/60VJeUgwC7TaSdW2rTkXNzv+TQ3MUJCWe/zQFli4t2OKOslnOIShtnF02YFoOzd1bdeLkE8QXHy/QdojKs3TlpMq0D41dVQ0bNyyl5GVwty9Xvfqt1hB6JxYCY5; Expires=Fri, 01 Nov 2024 22:32:23 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=/60VJeUgwC7TaSdW2rTkXNzv+TQ3MUJCWe/zQFli4t2OKOslnOIShtnF02YFoOzd1bdeLkE8QXHy/QdojKs3TlpMq0D41dVQ0bNyyl5GVwty9Xvfqt1hB6JxYCY5; Expires=Fri, 01 Nov 2024 22:32:23 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Tue, 27 Aug 2024 11:10:26 GMT
                                                                            Accept-Ranges: bytes
                                                                            ETag: "1b-620a849dbcc80"
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 30e954298424aa69c035e25834574742.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: jrs3TotmZdNBBgXRag6GRm_DP-EXVxzd2laeea-ecU8x1qKso4t2AQ==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:23 UTC27INData Raw: 76 61 72 20 24 3d 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0a
                                                                            Data Ascii: var $=jQuery.noConflict();


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            16192.168.2.95348318.66.102.194431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:22 UTC577OUTGET /js/alaincharles/bd4c20ad644f40b0973029bb470d1ecf.js HTTP/1.1
                                                                            Host: cdn-eu.pagesense.io
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://oilreviewmiddleeast.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:23 UTC563INHTTP/1.1 200 OK
                                                                            Content-Type: application/javascript
                                                                            Content-Length: 239447
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:23 GMT
                                                                            Last-Modified: Fri, 11 Oct 2024 04:46:50 GMT
                                                                            ETag: "bca8ac9473a8bbdc1e3c843273994dd1"
                                                                            x-amz-server-side-encryption: AES256
                                                                            x-amz-meta-cache-control: max-age=0
                                                                            Cache-Control: max-age=0
                                                                            Accept-Ranges: bytes
                                                                            Server: AmazonS3
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 5d5481cfa85227a3fdd5ff0b03093c62.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P2
                                                                            X-Amz-Cf-Id: EY39yzaygmwZyQ0f0K65BVwSbBGkEIQKDfr39ILN1QHPQE84aiEygA==
                                                                            2024-10-25 22:32:23 UTC1453INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 69 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 7d 29 7d 2c 69 2e 72 3d 66 75 6e
                                                                            Data Ascii: !function(e){var t={};function i(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=fun
                                                                            2024-10-25 22:32:23 UTC16384INData Raw: 5d 7d 2c 65 7d 28 29 29 2c 6f 3d 7b 50 45 52 53 4f 4e 41 4c 49 5a 41 54 49 4f 4e 5f 42 55 43 4b 45 54 3a 22 7a 61 62 50 5a 42 75 63 6b 65 74 22 2c 41 55 44 49 45 4e 43 45 5f 45 58 50 45 52 49 45 4e 43 45 5f 4d 41 50 50 49 4e 47 3a 22 61 75 64 69 65 6e 63 65 5f 65 78 70 65 72 69 65 6e 63 65 5f 6d 61 70 70 69 6e 67 22 2c 50 45 52 53 4f 4e 41 4c 49 5a 41 54 49 4f 4e 5f 43 4f 4f 4b 49 45 3a 22 7a 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 2c 45 58 50 45 52 49 4d 45 4e 54 5f 4b 45 59 3a 22 65 22 2c 56 41 52 49 41 54 49 4f 4e 5f 4b 45 59 3a 22 76 22 2c 45 58 50 45 52 49 4d 45 4e 54 5f 56 41 52 49 41 54 49 4f 4e 5f 4d 41 50 50 49 4e 47 3a 22 65 5f 76 5f 6d 22 2c 45 58 50 45 52 49 4d 45 4e 54 5f 41 55 44 49 45 4e 43 45 5f 4d 41 50 50 49 4e 47 3a 22 65 5f 61
                                                                            Data Ascii: ]},e}()),o={PERSONALIZATION_BUCKET:"zabPZBucket",AUDIENCE_EXPERIENCE_MAPPING:"audience_experience_mapping",PERSONALIZATION_COOKIE:"zPersonalization",EXPERIMENT_KEY:"e",VARIATION_KEY:"v",EXPERIMENT_VARIATION_MAPPING:"e_v_m",EXPERIMENT_AUDIENCE_MAPPING:"e_a
                                                                            2024-10-25 22:32:23 UTC1024INData Raw: 6d 65 28 29 3c 3d 73 2e 63 75 73 74 6f 6d 41 74 74 72 69 62 75 74 65 73 52 65 71 75 65 73 74 53 74 61 72 74 54 69 6d 65 2b 35 30 30 29 72 65 74 75 72 6e 21 31 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 21 30 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 57 65 61 74 68 65 72 52 65 63 65 69 76 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 69 66 28 21 74 68 69 73 2e 65 78 69 73 74 73 28 73 2e 74 65 6d 70 65 72 61 74 75 72 65 29 26 26 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 3c 3d 73 2e 77 65 61 74 68 65 72 44 65 74 61 69 6c 73 52 65 71 75 65 73 74 53 74 61 72 74 54 69 6d 65 2b 35 30 30 29 72 65 74 75 72 6e 21 31 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 21 30 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 6f 74 6f
                                                                            Data Ascii: me()<=s.customAttributesRequestStartTime+500)return!1}catch(e){}return!0},e.prototype.isWeatherReceived=function(){try{if(!this.exists(s.temperature)&&(new Date).getTime()<=s.weatherDetailsRequestStartTime+500)return!1}catch(e){}return!0},e.prototype.goto
                                                                            2024-10-25 22:32:23 UTC16384INData Raw: 62 61 6c 5f 63 73 73 29 2c 74 68 69 73 2e 65 78 69 73 74 73 28 65 2e 67 6c 6f 62 61 6c 5f 6a 73 29 29 29 7b 76 61 72 20 74 3d 65 2e 67 6c 6f 62 61 6c 5f 6a 73 3b 74 72 79 7b 69 66 28 74 68 69 73 2e 69 73 55 6e 73 61 66 65 45 76 61 6c 41 6c 6c 6f 77 65 64 28 29 29 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 74 29 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2e 6f 70 74 69 6d 69 7a 65 29 3b 65 6c 73 65 20 74 68 69 73 2e 61 70 70 6c 79 4a 73 43 68 61 6e 67 65 73 57 69 74 68 49 6e 6c 69 6e 65 53 63 72 69 70 74 28 74 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 70 70 6c 79 56 61 72 69 61 74 69 6f 6e 43 68 61 6e 67 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 77 69 6e 64 6f 77 2e 5f 7a 70 73 2e 61 70 69
                                                                            Data Ascii: bal_css),this.exists(e.global_js))){var t=e.global_js;try{if(this.isUnsafeEvalAllowed())new Function(t).call(window.optimize);else this.applyJsChangesWithInlineScript(t)}catch(e){}}},e.prototype.applyVariationChanges=function(e){var t=this;window._zps.api
                                                                            2024-10-25 22:32:23 UTC1024INData Raw: 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 5a 41 42 2e 7a 61 62 2e 70 61 72 73 65 55 52 4c 28 77 69 6e 64 6f 77 2e 5a 41 42 2e 63 75 72 72 65 6e 74 5f 75 72 6c 29 2c 69 3d 77 69 6e 64 6f 77 2e 5a 41 42 2e 7a 61 62 2e 70 61 72 73 65 55 52 4c 28 65 2e 75 72 6c 29 3b 72 65 74 75 72 6e 21 77 69 6e 64 6f 77 2e 5a 41 42 2e 7a 61 62 2e 69 73 48 6f 73 74 4d 61 74 63 68 28 74 2e 64 6f 6d 61 69 6e 2c 69 2e 64 6f 6d 61 69 6e 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 56 69 73 69 74 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 73 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 72 2e 65 78 70 65 72 69 65 6e 63 65 73 41 70 70 6c 69 65 64 3d 72 2e 65 78 70 65 72 69 65 6e 63 65 73 41 70 70 6c 69 65 64 2e
                                                                            Data Ascii: ction(e){var t=window.ZAB.zab.parseURL(window.ZAB.current_url),i=window.ZAB.zab.parseURL(e.url);return!window.ZAB.zab.isHostMatch(t.domain,i.domain)},t.prototype.setVisitorInformationAsCookie=function(e){var t;if(r.experiencesApplied=r.experiencesApplied.
                                                                            2024-10-25 22:32:23 UTC16384INData Raw: 65 6e 63 65 73 53 65 6c 65 63 74 65 64 2c 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 69 3d 72 2e 61 62 74 65 73 74 5f 65 78 70 65 72 69 65 6e 63 65 73 5b 65 5b 74 5d 5d 3b 41 2e 61 70 70 6c 79 56 61 72 69 61 74 69 6f 6e 43 68 61 6e 67 65 73 28 69 29 7d 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 70 70 6c 79 41 42 54 65 73 74 47 6c 6f 62 61 6c 4a 73 43 53 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 72 2e 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 45 78 70 65 72 69 6d 65 6e 74 73 29 69 66 28 72 2e 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 45 78 70 65 72 69 6d 65 6e 74 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 29 7b 76 61 72 20 74 3d 72 2e 70 65 72 73 6f 6e 61 6c 69 7a 61 74
                                                                            Data Ascii: encesSelected,t=0;t<e.length;t++){var i=r.abtest_experiences[e[t]];A.applyVariationChanges(i)}},t.prototype.applyABTestGlobalJsCSS=function(){for(var e in r.personalizationExperiments)if(r.personalizationExperiments.hasOwnProperty(e)){var t=r.personalizat
                                                                            2024-10-25 22:32:23 UTC16384INData Raw: 2e 69 6e 61 63 74 69 76 69 74 69 65 73 41 63 68 69 65 76 65 64 5b 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 65 64 49 6e 61 63 74 69 76 69 74 79 54 69 6d 65 73 5b 69 5d 5d 29 74 3d 21 30 2c 74 68 69 73 2e 69 6e 61 63 74 69 76 69 74 69 65 73 41 63 68 69 65 76 65 64 5b 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 65 64 49 6e 61 63 74 69 76 69 74 79 54 69 6d 65 73 5b 69 5d 5d 3d 21 30 2c 2d 31 3d 3d 3d 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 74 68 69 73 2e 69 6e 61 63 74 69 76 69 74 69 65 73 41 63 68 69 65 76 65 64 29 2e 69 6e 64 65 78 4f 66 28 21 31 29 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29 7d 74 26 26 57 2e 6b 69 63 6b 53 74 61 72 74 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 49 6e 74 65 72 76
                                                                            Data Ascii: .inactivitiesAchieved[this.configuredInactivityTimes[i]])t=!0,this.inactivitiesAchieved[this.configuredInactivityTimes[i]]=!0,-1===Object.values(this.inactivitiesAchieved).indexOf(!1)&&clearInterval(this.interval)}t&&W.kickStart()},e.prototype.startInterv
                                                                            2024-10-25 22:32:23 UTC630INData Raw: 63 68 65 63 6b 54 72 69 67 67 65 72 41 63 68 69 65 76 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 21 31 3b 69 66 28 65 26 26 65 2e 6c 65 6e 67 74 68 3e 30 29 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 4f 62 6a 65 63 74 2e 6b 65 79 73 28 59 2e 61 63 68 69 65 76 65 64 54 72 69 67 67 65 72 73 29 2e 69 6e 64 65 78 4f 66 28 65 5b 69 5d 29 3e 3d 30 26 26 28 74 3d 21 30 29 3b 72 65 74 75 72 6e 20 74 7d 2c 65 7d 28 29 29 2c 51 3d 6e 65 77 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 41 63 71 75 69 73 69 74 69 6f 6e 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 55
                                                                            Data Ascii: checkTriggerAchieved=function(e){var t=!1;if(e&&e.length>0)for(var i=0;i<e.length;i++)Object.keys(Y.achievedTriggers).indexOf(e[i])>=0&&(t=!0);return t},e}()),Q=new(function(){function e(){}return e.prototype.getAcquisitionData=function(){var e=document.U
                                                                            2024-10-25 22:32:23 UTC1418INData Raw: 68 69 73 2e 63 68 61 6e 6e 65 6c 3d 22 61 66 66 69 6c 61 74 65 73 22 3a 22 6f 72 67 61 6e 69 63 22 3d 3d 3d 74 68 69 73 2e 6d 65 64 69 75 6d 3f 74 68 69 73 2e 63 68 61 6e 6e 65 6c 3d 22 6f 72 67 61 6e 69 63 20 73 65 61 72 63 68 22 3a 61 2e 4f 54 48 45 52 5f 41 44 56 45 52 54 49 53 49 4e 47 5f 4d 45 44 49 55 4d 2e 69 6e 64 65 78 4f 66 28 74 68 69 73 2e 6d 65 64 69 75 6d 29 3e 3d 30 3f 74 68 69 73 2e 63 68 61 6e 6e 65 6c 3d 22 6f 74 68 65 72 20 61 64 76 65 72 74 69 73 69 6e 67 22 3a 61 2e 53 4f 43 49 41 4c 5f 4d 45 44 49 55 4d 2e 69 6e 64 65 78 4f 66 28 74 68 69 73 2e 6d 65 64 69 75 6d 29 3e 3d 30 3f 74 68 69 73 2e 63 68 61 6e 6e 65 6c 3d 22 73 6f 63 69 61 6c 22 3a 22 72 65 66 65 72 72 61 6c 22 3d 3d 3d 74 68 69 73 2e 6d 65 64 69 75 6d 3f 74 68 69 73 2e 63
                                                                            Data Ascii: his.channel="affilates":"organic"===this.medium?this.channel="organic search":a.OTHER_ADVERTISING_MEDIUM.indexOf(this.medium)>=0?this.channel="other advertising":a.SOCIAL_MEDIUM.indexOf(this.medium)>=0?this.channel="social":"referral"===this.medium?this.c
                                                                            2024-10-25 22:32:23 UTC16384INData Raw: 3d 65 3f 74 68 69 73 2e 73 6f 75 72 63 65 3d 22 67 6f 6f 67 6c 65 22 3a 22 62 69 6e 67 20 61 64 73 22 3d 3d 3d 65 26 26 28 74 68 69 73 2e 73 6f 75 72 63 65 3d 22 62 69 6e 67 22 29 2c 74 3d 22 63 70 63 22 29 3a 74 3d 61 2e 4f 52 47 41 4e 49 43 5f 53 4f 55 52 43 45 53 2e 69 6e 64 65 78 4f 66 28 65 29 3e 3d 30 3f 22 6f 72 67 61 6e 69 63 22 3a 61 2e 53 4f 43 49 41 4c 5f 53 4f 55 52 43 45 53 2e 69 6e 64 65 78 4f 66 28 65 29 3e 3d 30 3f 22 73 6f 63 69 61 6c 22 3a 22 72 65 66 65 72 72 61 6c 22 2c 74 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 50 61 69 64 43 61 6d 70 61 69 67 6e 53 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 5a 41 42 2e 7a 61 62 2e 67 65 74 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 73 28 65
                                                                            Data Ascii: =e?this.source="google":"bing ads"===e&&(this.source="bing"),t="cpc"):t=a.ORGANIC_SOURCES.indexOf(e)>=0?"organic":a.SOCIAL_SOURCES.indexOf(e)>=0?"social":"referral",t},e.prototype.getPaidCampaignSource=function(e){var t=window.ZAB.zab.getQueryParameters(e


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            17192.168.2.953482142.250.184.2284431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:22 UTC678OUTGET /recaptcha/api.js?render=6LcqNwkqAAAAABv5T3Tz544BUoJ4LTjD09wamq36 HTTP/1.1
                                                                            Host: www.google.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://oilreviewmiddleeast.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:23 UTC749INHTTP/1.1 200 OK
                                                                            Content-Type: text/javascript; charset=utf-8
                                                                            Expires: Fri, 25 Oct 2024 22:32:23 GMT
                                                                            Date: Fri, 25 Oct 2024 22:32:23 GMT
                                                                            Cache-Control: private, max-age=300
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                            Server: ESF
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Accept-Encoding
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-10-25 22:32:23 UTC629INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                            Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                            2024-10-25 22:32:23 UTC846INData Raw: 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f
                                                                            Data Ascii: V+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.coo
                                                                            2024-10-25 22:32:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            18192.168.2.953484184.28.90.27443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:23 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Encoding: identity
                                                                            User-Agent: Microsoft BITS/7.8
                                                                            Host: fs.microsoft.com
                                                                            2024-10-25 22:32:23 UTC467INHTTP/1.1 200 OK
                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                            Content-Type: application/octet-stream
                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                            Server: ECAcc (lpl/EF70)
                                                                            X-CID: 11
                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                            X-Ms-Region: prod-weu-z1
                                                                            Cache-Control: public, max-age=151959
                                                                            Date: Fri, 25 Oct 2024 22:32:23 GMT
                                                                            Connection: close
                                                                            X-CID: 2


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            19192.168.2.95348652.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:24 UTC988OUTGET /plugins/system/t3/base-bs3/fonts/font-awesome/css/font-awesome-base.css HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://oilreviewmiddleeast.com/t3-assets/css/css-67cae-57026.css
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=LUZto8/fUwyU3U7qLXlKIQe8ULiDCDNy3ALb7bwjn2UcdbojkvLzsT2mjsIKIKv7ca0Hz1PbH9+PeD22E+9Y+WKZB/VY2dgDHOoAK6N9BvmbFQcKRCupUNB/808u; AWSALBCORS=LUZto8/fUwyU3U7qLXlKIQe8ULiDCDNy3ALb7bwjn2UcdbojkvLzsT2mjsIKIKv7ca0Hz1PbH9+PeD22E+9Y+WKZB/VY2dgDHOoAK6N9BvmbFQcKRCupUNB/808u
                                                                            2024-10-25 22:32:24 UTC1150INHTTP/1.1 200 OK
                                                                            Content-Type: text/css
                                                                            Content-Length: 5974
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:24 GMT
                                                                            Set-Cookie: AWSALB=sa/ECtqAcz2M4WVkui2Oy4LvIiyeumJDPCAl23yFY87UUtA0eiigH2IC1505xnUYknR+5Sb9m4mSJ2DNCH1tCJ+HuNHGaDop0zefsBvlmkQHIF/XOG/4tD8lxY0c; Expires=Fri, 01 Nov 2024 22:32:24 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=sa/ECtqAcz2M4WVkui2Oy4LvIiyeumJDPCAl23yFY87UUtA0eiigH2IC1505xnUYknR+5Sb9m4mSJ2DNCH1tCJ+HuNHGaDop0zefsBvlmkQHIF/XOG/4tD8lxY0c; Expires=Fri, 01 Nov 2024 22:32:24 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Tue, 30 Apr 2024 08:35:05 GMT
                                                                            ETag: "79cd-6174c3f2b4e48-gzip"
                                                                            Accept-Ranges: bytes
                                                                            Cache-Control: public
                                                                            Expires: Sat, 25 Oct 2025 22:32:24 GMT
                                                                            Content-Encoding: gzip
                                                                            Vary: Accept-Encoding
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 5519a8cb450b567e8b7111ae986a9b4c.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: 6TtkRFouqu4D9Kd3LIoL2juQE0D_VlHgMgjR0bf2dBrAVZgmwkbZsw==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:24 UTC5974INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 5d fb 93 db 36 92 fe 3d 7f 05 cf a9 9c 1d d7 48 1e ea 3d b3 95 dd 75 1c 67 cf 75 ce d9 b5 e3 d4 ee d5 3d aa 40 12 92 10 91 04 03 92 f3 f0 55 fe f7 6b 80 94 84 26 d9 4d b9 36 eb 2a 3f 46 fc 1a 68 34 3e 34 1a 8d a6 fc ea e5 bf 7c 15 bc 0c 82 1f 75 5e 05 af 1f 64 a9 33 19 cc a7 b3 69 e8 3e ae f6 32 50 b1 ce 55 1c 6c 2d 22 91 a5 da e5 32 81 9f 4c f0 bd d6 55 59 19 51 38 e8 e4 77 fd e5 9a fc 04 bd 6f eb 34 0d ca 5a 55 32 d0 db a0 50 71 a5 77 d0 e5 1e 34 b2 8a 95 57 81 7c 14 59 91 4a f8 97 c8 93 20 d1 71 9d c9 bc 12 95 d2 79 10 8b 3c 88 a4 6b 6c ab 6b 78 2c aa 60 5f 55 c5 ed ab 57 76 3c a2 19 f0 54 e9 69 10 dc 55 e2 29 a8 8b a0 d2 41 22 6c 77 79 f0 e9 41 55 95 34 20 e5 9a 68 25 ab e6 d3 69 ac 33 d4 0a 60 1c ec bd 8a 65 5e ca 7f
                                                                            Data Ascii: ]6=H=ugu=@Uk&M6*?Fh4>4|u^d3i>2PUl-"2LUYQ8wo4ZU2Pqw4W|YJ qy<klkx,`_UWv<TiU)A"lwyAU4 h%i3`e^


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            20192.168.2.95348752.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:24 UTC1047OUTGET /media/vendor/bootstrap/js/popover.min.js?5.3.2 HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://oilreviewmiddleeast.com
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: AWSALB=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; AWSALBCORS=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq
                                                                            2024-10-25 22:32:24 UTC1175INHTTP/1.1 200 OK
                                                                            Content-Type: text/javascript
                                                                            Content-Length: 3433
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:24 GMT
                                                                            Set-Cookie: AWSALB=NFnNooXiR6JwBBz9ZkIi70rUOv285KR33Ku6NE/Q0ZfKdZM2IsonHunclzOVi8RQVNuG+t9NLcEuecNJ+9PvHkQcmoETEg+A2l5QLun+tXdXnMURHbkeLLxGR6h2; Expires=Fri, 01 Nov 2024 22:32:24 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=NFnNooXiR6JwBBz9ZkIi70rUOv285KR33Ku6NE/Q0ZfKdZM2IsonHunclzOVi8RQVNuG+t9NLcEuecNJ+9PvHkQcmoETEg+A2l5QLun+tXdXnMURHbkeLLxGR6h2; Expires=Fri, 01 Nov 2024 22:32:24 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                            ETag: "2c32-620a84ab16c00-gzip"
                                                                            Accept-Ranges: bytes
                                                                            Cache-Control: public
                                                                            Expires: Sat, 25 Oct 2025 22:32:24 GMT
                                                                            Content-Encoding: gzip
                                                                            Vary: Accept-Encoding
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 10f3c0984ab3eaba3e5720ed830a77b6.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: 0t9Ls0lt8mtsliJYLsHnvrITCzKYJ9PZljNNcNjVgyEH435QXfuUJA==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            2024-10-25 22:32:24 UTC3433INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 1a 6b 6f db b6 f6 fb fd 15 0a 51 78 14 c0 68 19 86 7b 71 a1 4c 35 d2 36 59 bb 35 4d b6 ba 7b 19 c1 2a 5b b4 cd 56 96 5c 89 4e 9b 39 fa ef f7 1c f1 21 ea 61 b7 eb 80 3b ec 8b 2d 91 87 e4 79 bf 28 b1 de e4 85 dc 5d 7b 71 e9 dd b2 39 fe dd 55 8b 22 5f 93 e0 cb 4d be d9 f0 22 58 8b 2c 78 53 8e ff 1d 7c 1d 9c 90 53 a1 16 cc 10 72 c1 12 f6 08 1f 1e b3 73 fc 2b d8 1a ff de b3 0c ff 96 2c c7 bf 33 36 c1 bf 2b f6 06 ff b6 ec 12 ff 5e a8 a3 ae d9 13 fc 7b 6e 4e 4c f2 75 e7 b8 79 9e 95 d2 7b 12 11 99 e7 a9 14 1b c2 5e 46 19 7f ef bd e4 92 4e 49 19 67 42 8a 3f 38 61 24 4e d3 fc fd 73 51 4a 78 36 c3 17 19 b9 f1 d9 3a 22 8b 38 01 98 8b 88 ac f3 24 4e 09 db 44 a4 5c e5 ef 09 7b 16 91 40 ef 7c 2c b2 8c 17 84 cd a2 d7 c1 83 dd 45 f5 9a 9d
                                                                            Data Ascii: koQxh{qL56Y5M{*[V\N9!a;-y(]{q9U"_M"X,xS|Srs+,36+^{nNLuy{^FNIgB?8a$NsQJx6:"8$ND\{@|,E


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            21192.168.2.95349052.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:24 UTC1075OUTGET /media/com_finder/js/finder.min.js?a2c3894d062787a266d59d457ffba5481b639f64 HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://oilreviewmiddleeast.com
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: AWSALB=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; AWSALBCORS=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq
                                                                            2024-10-25 22:32:24 UTC1110INHTTP/1.1 200 OK
                                                                            Content-Type: text/javascript
                                                                            Content-Length: 701
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:24 GMT
                                                                            Set-Cookie: AWSALB=b1HNdWw8qOKSJhYn7AOutHGRzHYgiuxf+u1r3BjxcVt+EFyxS5D26Y64H+TcMy54Q9Z8CXQv/6Ta01FQnRYxSaA5BOSPBrqyVukM+s3mL4DglzXqcdn0KerCSmmJ; Expires=Fri, 01 Nov 2024 22:32:24 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=b1HNdWw8qOKSJhYn7AOutHGRzHYgiuxf+u1r3BjxcVt+EFyxS5D26Y64H+TcMy54Q9Z8CXQv/6Ta01FQnRYxSaA5BOSPBrqyVukM+s3mL4DglzXqcdn0KerCSmmJ; Expires=Fri, 01 Nov 2024 22:32:24 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Tue, 27 Aug 2024 11:10:28 GMT
                                                                            ETag: "54b-620a849fa5100-gzip"
                                                                            Accept-Ranges: bytes
                                                                            Content-Encoding: gzip
                                                                            Vary: Accept-Encoding
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 944dc31277adc1021b0776fe818f07f6.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: Fj3gWk6yusaTpmwHCXUbZWx7rvBtxgVYoPsiv1drfII2Xxk_MgVepw==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            2024-10-25 22:32:24 UTC701INData Raw: 1f 8b 08 00 00 00 00 00 00 03 9d 54 ef 4f db 30 10 fd be bf c2 44 a8 b2 51 30 3f 3e 4d 74 41 43 ac 42 20 a0 48 dd 3e 21 24 5c e7 68 83 5c 3b d8 97 86 aa cd ff be 73 52 04 65 d5 34 ad 9f ea 3b df bb 77 ef 9d 73 b0 b7 f7 85 ed b1 ef da 95 0b 5f 4c a6 c8 18 3f 17 ec f8 f0 e8 2b 1b 96 60 d9 c8 55 5e 03 bb 51 88 e0 43 ca 2e ad 96 ec db 14 b1 0c 27 07 07 75 5d cb 67 e7 66 46 49 e7 27 a7 2d 94 29 34 d8 00 8c 7e 17 b7 bf d8 05 58 f0 ca b0 bb 6a 4c 19 76 bd ce ce 09 ad 70 96 1d 33 e7 99 51 04 de 67 01 80 5d 5f 9e 0f 6e 47 03 89 af 48 68 07 9c 9b d4 a7 4f a9 15 d9 e9 b2 78 e2 3b 5e e0 d4 bb 9a 59 a8 d9 c0 7b e7 79 a2 9d 07 f9 1c 58 ad 02 b3 0e 59 e9 5d 09 de 2c 58 61 0b 2c 94 29 02 e4 89 e8 6b 67 03 32 9d f1 25 2a 3f 01 3c c1 26 82 a2 9c 2b 53 81 34 60 27 38 3d 3d
                                                                            Data Ascii: TO0DQ0?>MtACB H>!$\h\;sRe4;ws_L?+`U^QC.'u]gfFI'-)4~XjLvp3Qg]_nGHhOx;^Y{yXY],Xa,)kg2%*?<&+S4`'8==


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            22192.168.2.95349252.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:24 UTC993OUTGET /t3-assets/js/js-9efb0-02068.js HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: AWSALB=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; AWSALBCORS=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq
                                                                            2024-10-25 22:32:25 UTC1096INHTTP/1.1 200 OK
                                                                            Content-Type: text/javascript
                                                                            Content-Length: 20317
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:24 GMT
                                                                            Set-Cookie: AWSALB=U8kZlelcMlX9S0LU0pvCFgyhrmg2I5ncJC3dSf2U5wfWMljH5cXSirKFncUnj1svwM902f/+IgRck6IF0XYbgkKx7z8cawUpJ8ZdUstM7ppj9dFuFt8beVb2HhPi; Expires=Fri, 01 Nov 2024 22:32:24 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=U8kZlelcMlX9S0LU0pvCFgyhrmg2I5ncJC3dSf2U5wfWMljH5cXSirKFncUnj1svwM902f/+IgRck6IF0XYbgkKx7z8cawUpJ8ZdUstM7ppj9dFuFt8beVb2HhPi; Expires=Fri, 01 Nov 2024 22:32:24 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Fri, 18 Oct 2024 12:57:35 GMT
                                                                            ETag: "13c8f-624bfd8db3f67-gzip"
                                                                            Accept-Ranges: bytes
                                                                            Content-Encoding: gzip
                                                                            Vary: Accept-Encoding
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 c9499008aa7e1acd11e9fbc171281d82.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: XOVG6iLKsRoXT-rLOX_LzDQeIopFm2Dd-3C6pQBOdQotsb7Rc9S5yQ==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:25 UTC15288INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d fd 77 db 46 92 e0 ef fc 2b 28 45 27 10 26 48 49 76 b2 b3 43 1a d6 73 62 e7 c6 b3 4e ec 8b 95 99 cd c9 1a 2f 44 42 12 6c 92 e0 10 a0 65 85 e4 fe ed 57 5f fd 05 34 28 c9 b1 77 ef de bb bc 19 0b ec 8f ea ea ea ea ea ea ea ea ea 56 eb e0 41 bc fd bf d6 c1 7c b2 bc cc 66 c5 41 71 53 94 e9 f4 a0 7c 74 70 9e 14 69 ef bc 80 8f 3c 2f 8b 72 91 cc 0f de 17 e6 47 ff 7d d1 ba 05 ea bd ff 7b 70 30 04 5c 77 5a ed 07 ed ef 55 3b ed 8f 8f fa df f6 8f da 9d ab b2 9c 17 83 83 83 cb b4 34 48 8c f2 e9 41 88 e5 7f c8 e7 37 8b ec f2 aa 6c 3f 3c 3c 3a ea c1 3f 7f 6e 9f 5c 67 65 99 2e a2 f6 8b d9 a8 8f 85 5e 66 a3 74 56 a4 e3 f6 72 36 4e 17 ed f2 2a 6d ff f4 e2 a4 3d e1 64 28 71 d0 ca 2e 3a e5 cd 3c cd 2f da ef ff d7 32 5d dc 00 56 01 96 be c8
                                                                            Data Ascii: }wF+(E'&HIvCsbN/DBleW_4(wVA|fAqS|tpi</rG}{p0\wZU;4HA7l?<<:?n\ge.^ftVr6N*m=d(q.:</2]V
                                                                            2024-10-25 22:32:25 UTC5029INData Raw: c0 c7 02 b6 87 3a 8c b8 ba f4 9e 61 f0 7a f3 b8 cd b4 a4 6d 97 ca 75 9f 32 88 a6 25 ed 98 eb b9 b4 d1 86 dc 89 bf 32 a5 0f 6b 4d 76 f8 b9 57 73 74 b7 b8 e4 07 70 b5 ec 22 5f 97 14 cf 04 2b 29 fc 67 d1 98 01 12 ef 0d b9 31 81 02 a5 ce e8 83 ac b0 94 99 37 a0 db cc d1 69 4c de c6 75 a4 9a 89 24 6e 3d 20 ce bd 0f 61 76 d2 07 3f 1b c4 0e 55 84 39 e8 23 f4 56 ad 3b 30 ff b7 f6 85 b6 ba d8 17 ba 0d e9 f6 85 b1 c0 0e d1 c8 fd bf 34 42 13 d5 2d fa f2 8c 11 ba f1 d1 e4 6a 08 1a 87 26 94 5b e2 e9 e1 15 be db ca 50 3c 2e 36 51 0c 9b 62 16 49 53 9e 9c 5a 53 db ca d4 9a 52 78 a9 f7 80 ab f8 aa f4 46 1c ab 15 ab e9 76 45 bf 1c 7a 9f 4f 0b 3a e0 dd df d7 9f 08 09 7d e0 93 b9 1c 4d ba f7 86 54 16 f9 ec 35 1c ae ec a9 3b 4e 76 58 30 75 57 39 ec a7 ff ec 1c 86 ba 0d b4 45
                                                                            Data Ascii: :azmu2%2kMvWstp"_+)g17iLu$n= av?U9#V;04B-j&[P<.6QbISZSRxFvEzO:}MT5;NvX0uW9E


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            23192.168.2.95349352.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:24 UTC1007OUTGET /plugins/system/t3/base-bs3/js/respond.min.js HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: AWSALB=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; AWSALBCORS=BB8JAyjHY2b4zhjYIu+mTL4SY79ITU3i2J1cCDjqlr1wCi408ORAwCL0J+k7+xnPAK4SCl4IV4lf9PVzr/jlHA7u9XxWjNYOgSO1dP31FUsmjnHCscmY5Jvn5RCz; 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq
                                                                            2024-10-25 22:32:24 UTC1094INHTTP/1.1 200 OK
                                                                            Content-Type: text/javascript
                                                                            Content-Length: 2151
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:24 GMT
                                                                            Set-Cookie: AWSALB=29T0ivaoJnvh+ZleZryVellF8QqY2ZDqZRSd5dMktNpU1z6NKUpCrTRA9MIrnBKx65u9ID4IG+mBkgz/JiXJv9vVxiclDSo6+OuCMGxjsb5ybtY2whG4uek0UjKl; Expires=Fri, 01 Nov 2024 22:32:24 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=29T0ivaoJnvh+ZleZryVellF8QqY2ZDqZRSd5dMktNpU1z6NKUpCrTRA9MIrnBKx65u9ID4IG+mBkgz/JiXJv9vVxiclDSo6+OuCMGxjsb5ybtY2whG4uek0UjKl; Expires=Fri, 01 Nov 2024 22:32:24 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Tue, 30 Apr 2024 08:35:05 GMT
                                                                            ETag: "1119-6174c3f2b6d88-gzip"
                                                                            Accept-Ranges: bytes
                                                                            Content-Encoding: gzip
                                                                            Vary: Accept-Encoding
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 a89f27dcb39a061266ddc18ab5416cba.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: PX4wJAjD3P4KdNBeXjFGfDuQ0UEMlLaFKE5W_3ul2LljMIJpiN_Mog==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:24 UTC2151INData Raw: 1f 8b 08 00 00 00 00 00 00 03 95 57 5b 77 db 38 0e 7e ef af 90 35 5d 95 8c 69 c9 4e fb b2 72 19 4f 9b ba 33 dd 93 b4 b3 75 ce ec 9c b5 dd 73 74 a1 2c d9 b2 a8 88 94 2f 89 f4 df 17 d4 c5 97 a4 39 bb fb 22 91 20 08 02 04 f0 01 b4 2e 3a da 77 26 52 9e f8 e6 52 68 9b 81 f9 ce bc b4 b5 75 94 58 6b 67 d7 db 46 be 0c b5 35 f3 23 47 bb cf 59 b6 d7 52 1e ef 83 28 8e b5 0b ed 9a a7 fb 2c 5a 84 52 bb ec 0f de 6a 13 8f 4b a9 fd 83 85 f1 2b 58 bc 89 3c 96 08 e6 6b 79 e2 b3 4c 0b a5 4c 85 6d 59 8b 48 86 b9 6b 7a 7c 6d 09 c5 bf 04 76 ab 51 c0 72 63 ee c2 b1 42 b2 cc ba f9 72 3d fe 3a 19 f7 6e bf dc 29 71 da 85 f5 ea 55 27 c8 13 4f 46 3c 41 0e 7e d4 73 c1 34 21 b3 c8 93 fa d0 31 d7 8e f4 c2 5b a5 28 3d 9d 14 c5 e9 9e 8d 93 69 2e f1 80 c3 e7 5e be 66 89 1c c7 4c fd 88 4f
                                                                            Data Ascii: W[w8~5]iNrO3ust,/9" .:w&RRhuXkgF5#GYR(,ZRjK+X<kyLLmYHkz|mvQrcBr=:n)qU'OF<A~s4!1[(=i.^fLO


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            24192.168.2.953494142.250.186.1004431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:24 UTC495OUTGET /recaptcha/api.js?render=6LcqNwkqAAAAABv5T3Tz544BUoJ4LTjD09wamq36 HTTP/1.1
                                                                            Host: www.google.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:24 UTC749INHTTP/1.1 200 OK
                                                                            Content-Type: text/javascript; charset=utf-8
                                                                            Expires: Fri, 25 Oct 2024 22:32:24 GMT
                                                                            Date: Fri, 25 Oct 2024 22:32:24 GMT
                                                                            Cache-Control: private, max-age=300
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                            Server: ESF
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Accept-Encoding
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-10-25 22:32:24 UTC629INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                            Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                            2024-10-25 22:32:24 UTC846INData Raw: 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f
                                                                            Data Ascii: V+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.coo
                                                                            2024-10-25 22:32:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            25192.168.2.953498184.28.90.27443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Encoding: identity
                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                            Range: bytes=0-2147483646
                                                                            User-Agent: Microsoft BITS/7.8
                                                                            Host: fs.microsoft.com
                                                                            2024-10-25 22:32:24 UTC515INHTTP/1.1 200 OK
                                                                            ApiVersion: Distribute 1.1
                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                            Content-Type: application/octet-stream
                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                            Server: ECAcc (lpl/EF06)
                                                                            X-CID: 11
                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                            X-Ms-Region: prod-weu-z1
                                                                            Cache-Control: public, max-age=151958
                                                                            Date: Fri, 25 Oct 2024 22:32:24 GMT
                                                                            Content-Length: 55
                                                                            Connection: close
                                                                            X-CID: 2
                                                                            2024-10-25 22:32:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            26192.168.2.95349918.66.102.654431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:25 UTC394OUTGET /js/alaincharles/bd4c20ad644f40b0973029bb470d1ecf.js HTTP/1.1
                                                                            Host: cdn-eu.pagesense.io
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:25 UTC563INHTTP/1.1 200 OK
                                                                            Content-Type: application/javascript
                                                                            Content-Length: 239447
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:26 GMT
                                                                            Last-Modified: Fri, 11 Oct 2024 04:46:50 GMT
                                                                            ETag: "bca8ac9473a8bbdc1e3c843273994dd1"
                                                                            x-amz-server-side-encryption: AES256
                                                                            x-amz-meta-cache-control: max-age=0
                                                                            Cache-Control: max-age=0
                                                                            Accept-Ranges: bytes
                                                                            Server: AmazonS3
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 c2e56cd54e2593df95ccca8a6d98c958.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P2
                                                                            X-Amz-Cf-Id: 5cEumqRwYkGK9JzTBoMslEP7yWaa-6yIIOP0nOk64C71mb1hLQL2eg==
                                                                            2024-10-25 22:32:25 UTC8192INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 69 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 7d 29 7d 2c 69 2e 72 3d 66 75 6e
                                                                            Data Ascii: !function(e){var t={};function i(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=fun
                                                                            2024-10-25 22:32:25 UTC16384INData Raw: 2c 22 6d 65 67 72 6f 75 70 73 22 3a 7b 7d 7d 29 2c 68 3d 6e 65 77 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 77 69 6e 64 6f 77 2e 5a 41 42 3d 77 69 6e 64 6f 77 2e 5a 41 42 7c 7c 7b 7d 2c 77 69 6e 64 6f 77 2e 5a 41 42 2e 64 61 74 61 3d 6d 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 57 65 62 66 6f 6e 74 4f 72 69 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 22 74 72 61 63 6b 69 6e 67 53 65 72 76 65 72 55 72 6c 22 3a 22 70 61 67 65 73 65 6e 73 65 2d 63 6f 6c 6c 65 63 74 2e 7a 6f 68 6f 2e 65 75 22 2c 22 6c 6f 63 61 74 69 6f 6e 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 6f 63 61 74 69 6f 6e 61 70 69 2e 63 64 6e 2d 65 75 2e 70 61 67 65 73 65 6e 73 65 2e 69 6f 2f 6c 6f 63 61 74 69 6f
                                                                            Data Ascii: ,"megroups":{}}),h=new(function(){function e(){window.ZAB=window.ZAB||{},window.ZAB.data=m}return e.prototype.getWebfontOrigin=function(){return{"trackingServerUrl":"pagesense-collect.zoho.eu","locationUrl":"https://locationapi.cdn-eu.pagesense.io/locatio
                                                                            2024-10-25 22:32:25 UTC7204INData Raw: 49 56 49 54 59 5f 45 51 55 41 4c 53 29 7b 72 3d 21 31 3b 69 66 28 28 73 3d 74 2e 6c 65 6e 67 74 68 29 3e 30 29 6e 3d 69 5b 30 5d 2c 28 75 3d 74 5b 73 2d 31 5d 29 26 26 6e 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 75 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 28 72 3d 21 30 29 3b 72 65 74 75 72 6e 20 72 7d 69 66 28 65 3d 3d 3d 63 2e 4f 50 45 52 41 54 4f 52 2e 4c 41 53 54 5f 41 43 54 49 56 49 54 59 5f 4e 4f 54 5f 45 51 55 41 4c 53 29 7b 72 3d 21 31 3b 69 66 28 6e 3d 69 5b 30 5d 2c 28 73 3d 74 2e 6c 65 6e 67 74 68 29 3e 30 29 28 75 3d 74 5b 73 2d 31 5d 29 26 26 6e 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 21 3d 3d 75 2e 74 6f 53 74 72 69 6e 67 28
                                                                            Data Ascii: IVITY_EQUALS){r=!1;if((s=t.length)>0)n=i[0],(u=t[s-1])&&n.toString().toLowerCase()===u.toString().toLowerCase()&&(r=!0);return r}if(e===c.OPERATOR.LAST_ACTIVITY_NOT_EQUALS){r=!1;if(n=i[0],(s=t.length)>0)(u=t[s-1])&&n.toString().toLowerCase()!==u.toString(
                                                                            2024-10-25 22:32:25 UTC1418INData Raw: 69 6d 65 6e 74 4b 65 79 46 72 6f 6d 56 61 72 69 61 74 69 6f 6e 4b 65 79 28 65 5b 69 5d 29 3b 74 5b 6e 5d 3d 74 5b 6e 5d 3f 74 5b 6e 5d 3a 5b 5d 2c 74 5b 6e 5d 2e 70 75 73 68 28 65 5b 69 5d 29 7d 72 65 74 75 72 6e 20 74 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 45 56 4d 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 67 65 74 45 78 70 65 72 69 6d 65 6e 74 45 78 70 65 72 69 65 6e 63 65 4f 62 6a 65 63 74 28 65 29 2c 69 3d 5b 5d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 7b 7d 3b 6e 5b 6f 2e 45 58 50 45 52 49 4d 45 4e 54 5f 4b 45 59 5d 3d 65 2c 6e 5b 6f 2e 56 41 52 49 41 54 49 4f 4e 5f 4b 45 59 5d 3d 74 5b
                                                                            Data Ascii: imentKeyFromVariationKey(e[i]);t[n]=t[n]?t[n]:[],t[n].push(e[i])}return t},e.prototype.getEVMObject=function(e){var t=this.getExperimentExperienceObject(e),i=[];return Object.keys(t).forEach(function(e){var n={};n[o.EXPERIMENT_KEY]=e,n[o.VARIATION_KEY]=t[
                                                                            2024-10-25 22:32:26 UTC16384INData Raw: 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 45 78 70 65 72 69 6d 65 6e 74 73 5b 69 5d 2e 67 6f 61 6c 2e 69 6e 64 65 78 4f 66 28 65 29 26 26 74 2e 70 75 73 68 28 69 29 7d 72 65 74 75 72 6e 20 74 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 49 6e 66 6f 54 6f 48 65 61 74 4d 61 70 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 45 78 70 65 72 69 6d 65 6e 74 45 78 70 65 72 69 65 6e 63 65 4f 62 6a 65 63 74 28 72 2e 65 78 70 65 72 69 65 6e 63 65 73 41 70 70 6c 69 65 64 29 2c 74 3d 5b 5d 3b 69 66 28 41 2e 65 78 69 73 74 73 28 65 29 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 66 6f 72 28 76 61 72 20 6e 3d
                                                                            Data Ascii: personalizationExperiments[i].goal.indexOf(e)&&t.push(i)}return t},e.prototype.addPersonalizationInfoToHeatMapData=function(){var e=this.getExperimentExperienceObject(r.experiencesApplied),t=[];if(A.exists(e)&&Object.keys(e).forEach(function(i){for(var n=
                                                                            2024-10-25 22:32:26 UTC16384INData Raw: 74 61 72 74 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 43 75 72 72 65 6e 74 53 65 73 73 69 6f 6e 4e 75 6d 62 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 31 2c 74 3d 51 2e 67 65 74 54 72 69 67 67 65 72 73 53 65 73 73 69 6f 6e 44 61 74 61 46 72 6f 6d 43 6f 6f 6b 69 65 28 63 2e 54 52 49 47 47 45 52 53 5f 43 4f 4f 4b 49 45 5f 49 4e 44 45 58 2e 4e 55 4d 42 45 52 5f 4f 46 5f 53 45 53 53 49 4f 4e 53 2c 63 2e 4e 55 4d 42 45 52 5f 4f 46 5f 53 45 53 53 49 4f 4e 53 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 26 26 28 65 3d 74 29 2c 65 7d 2c 65 7d 28 29 29 2c 55 3d 6e 65 77 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 56 61 6c 75 65 73 4f
                                                                            Data Ascii: tart()},e.prototype.getCurrentSessionNumber=function(){var e=1,t=Q.getTriggersSessionDataFromCookie(c.TRIGGERS_COOKIE_INDEX.NUMBER_OF_SESSIONS,c.NUMBER_OF_SESSIONS,null);return t&&(e=t),e},e}()),U=new(function(){function e(){}return e.prototype.getValuesO
                                                                            2024-10-25 22:32:26 UTC16384INData Raw: 3d 3d 63 2e 4f 50 45 52 41 54 4f 52 2e 4c 45 53 53 54 48 41 4e 3f 6f 3d 74 68 69 73 2e 6c 65 73 73 74 68 61 6e 28 65 2c 72 29 3a 61 3d 3d 3d 63 2e 4f 50 45 52 41 54 4f 52 2e 4d 4f 52 45 54 48 41 4e 3f 6f 3d 74 68 69 73 2e 6d 6f 72 65 74 68 61 6e 28 65 2c 6e 29 3a 61 3d 3d 3d 63 2e 4f 50 45 52 41 54 4f 52 2e 42 45 54 57 45 45 4e 26 26 28 6f 3d 74 68 69 73 2e 62 65 74 77 65 65 6e 28 65 2c 6e 2c 72 29 29 2c 6f 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 71 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 69 3d 74 2e 6c 65 6e 67 74 68 3b 69 2d 2d 3b 29 69 66 28 74 5b 69 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65
                                                                            Data Ascii: ==c.OPERATOR.LESSTHAN?o=this.lessthan(e,r):a===c.OPERATOR.MORETHAN?o=this.morethan(e,n):a===c.OPERATOR.BETWEEN&&(o=this.between(e,n,r)),o},e.prototype.equals=function(e,t){for(var i=t.length;i--;)if(t[i].toString().toLowerCase()===e.toString().toLowerCase
                                                                            2024-10-25 22:32:26 UTC236INData Raw: 2e 4c 41 53 54 5f 55 54 4d 5f 4d 45 44 49 55 4d 5d 3d 69 5b 61 2e 55 54 4d 5f 4d 45 44 49 55 4d 5d 2c 74 5b 61 2e 4c 41 53 54 5f 55 54 4d 5f 43 41 4d 50 41 49 47 4e 5d 3d 69 5b 61 2e 55 54 4d 5f 43 41 4d 50 41 49 47 4e 5d 2c 74 5b 61 2e 4c 41 53 54 5f 55 54 4d 5f 54 45 52 4d 5d 3d 69 5b 61 2e 55 54 4d 5f 54 45 52 4d 5d 2c 74 5b 61 2e 4c 41 53 54 5f 55 54 4d 5f 43 4f 4e 54 45 4e 54 5d 3d 69 5b 61 2e 55 54 4d 5f 43 4f 4e 54 45 4e 54 5d 2c 74 5b 61 2e 4c 41 53 54 5f 44 4f 43 55 4d 45 4e 54 5f 54 49 54 4c 45 5d 3d 69 5b 61 2e 44 4f 43 55 4d 45 4e 54 5f 54 49 54 4c 45 5d 2c 74 5b 61 2e 52 45 51 55 45 53 54 5f 53 45 4e 54 5f 54 49 4d 45 5d 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 3b
                                                                            Data Ascii: .LAST_UTM_MEDIUM]=i[a.UTM_MEDIUM],t[a.LAST_UTM_CAMPAIGN]=i[a.UTM_CAMPAIGN],t[a.LAST_UTM_TERM]=i[a.UTM_TERM],t[a.LAST_UTM_CONTENT]=i[a.UTM_CONTENT],t[a.LAST_DOCUMENT_TITLE]=i[a.DOCUMENT_TITLE],t[a.REQUEST_SENT_TIME]=(new Date).getTime();
                                                                            2024-10-25 22:32:26 UTC2836INData Raw: 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2c 72 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6e 2e 67 65 74 49 74 65 6d 28 22 7a 70 73 2d 66 74 2d 70 67 68 69 74 54 79 70 65 2d 64 65 74 61 69 6c 73 22 29 29 3b 72 5b 41 2e 67 65 74 50 72 6f 6a 65 63 74 4b 65 79 28 29 5d 3d 74 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 7a 70 73 2d 66 74 2d 70 67 68 69 74 54 79 70 65 2d 64 65 74 61 69 6c 73 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 72 29 29 7d 63 61 74 63 68 28 65 29 7b 45 2e 65 72 72 6f 72 28 65 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 49 73 49 6e 74 65 72 61 63 74 69 6f 6e 48 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 67 6f 61 6c 22 3d 3d 3d 74 26 26 65 26 26 21 31 3d 3d
                                                                            Data Ascii: var n=window.localStorage,r=JSON.parse(n.getItem("zps-ft-pghitType-details"));r[A.getProjectKey()]=t,localStorage.setItem("zps-ft-pghitType-details",JSON.stringify(r))}catch(e){E.error(e)}},e.prototype.setIsInteractionHit=function(e,t){"goal"===t&&e&&!1==
                                                                            2024-10-25 22:32:26 UTC12984INData Raw: 74 28 22 3d 22 29 5b 31 5d 7d 7d 72 65 74 75 72 6e 20 69 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 53 65 73 73 69 6f 6e 44 65 74 61 69 6c 73 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 29 7b 76 61 72 20 69 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 3b 22 69 73 45 6e 74 72 61 6e 63 65 22 3d 3d 3d 74 26 26 69 5b 30 5d 26 26 69 5b 31 5d 26 26 69 5b 32 5d 3f 28 65 3d 22 69 73 65 66 3d 74 72 75 65 2d 22 2b 69 5b 31 5d 2b 22 2d 22 2b 69 5b 32 5d 2c 42 2e 73 65 74 43 6f 6f 6b 69 65 28 61 2e 53 45 53 53 49 4f 4e 5f 44 45 54 41 49 4c 53 5f 43 4f 4f 4b 49 45 2c 65 2c 74 68 69 73 2e 67 65 74 45 6e 64 54 69 6d 65 4f 66 54 68 65 44 61 79 49 6e 55 73 65 72 73 54 69 6d 65 5a 6f 6e 65 28 29 29 29 3a 22 69 73 46 69 72 73 74 52 65 71 75
                                                                            Data Ascii: t("=")[1]}}return i},e.prototype.setSessionDetailsCookie=function(e,t){if(e){var i=e.split("-");"isEntrance"===t&&i[0]&&i[1]&&i[2]?(e="isef=true-"+i[1]+"-"+i[2],B.setCookie(a.SESSION_DETAILS_COOKIE,e,this.getEndTimeOfTheDayInUsersTimeZone())):"isFirstRequ


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            27192.168.2.95350152.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:25 UTC999OUTGET /media/vendor/bootstrap/js/popper.min.js?5.3.0 HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://oilreviewmiddleeast.com
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://oilreviewmiddleeast.com/media/vendor/bootstrap/js/popover.min.js?5.3.2
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=NFnNooXiR6JwBBz9ZkIi70rUOv285KR33Ku6NE/Q0ZfKdZM2IsonHunclzOVi8RQVNuG+t9NLcEuecNJ+9PvHkQcmoETEg+A2l5QLun+tXdXnMURHbkeLLxGR6h2; AWSALBCORS=NFnNooXiR6JwBBz9ZkIi70rUOv285KR33Ku6NE/Q0ZfKdZM2IsonHunclzOVi8RQVNuG+t9NLcEuecNJ+9PvHkQcmoETEg+A2l5QLun+tXdXnMURHbkeLLxGR6h2
                                                                            2024-10-25 22:32:26 UTC1112INHTTP/1.1 200 OK
                                                                            Content-Type: text/javascript
                                                                            Content-Length: 7743
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:25 GMT
                                                                            Set-Cookie: AWSALB=wCyfT7Gt85P+mI9bAJTMdX6wli2jZR3s/nDPeP3NwqN/qlPJFNNY49WVXHfm0CDS5aNQ4EcxmHngvcmQzxk+HqO9/trqyuJFEidsgjBPhfM1s+V4xWN3dGbOE+pO; Expires=Fri, 01 Nov 2024 22:32:25 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=wCyfT7Gt85P+mI9bAJTMdX6wli2jZR3s/nDPeP3NwqN/qlPJFNNY49WVXHfm0CDS5aNQ4EcxmHngvcmQzxk+HqO9/trqyuJFEidsgjBPhfM1s+V4xWN3dGbOE+pO; Expires=Fri, 01 Nov 2024 22:32:25 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                            ETag: "509b-620a84ab16c00-gzip"
                                                                            Accept-Ranges: bytes
                                                                            Content-Encoding: gzip
                                                                            Vary: Accept-Encoding
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 94328d2509009edc0657f5c786a93e42.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: a35Nh5RVE5UXeO8yzOHDJfQ9uBLOEsyB1fm4RuK5LJ9ga9-sRo-7Kg==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            2024-10-25 22:32:26 UTC7743INData Raw: 1f 8b 08 00 00 00 00 00 00 03 9d 5c 6b 73 da 3a b7 fe 7e 7e 45 e3 b7 c3 d8 1b 41 c8 7e bf 99 ad cd 24 6d 7a 4d 9b 34 69 93 b6 0c a7 63 40 80 13 b0 5d 5b dc 1a f8 ef e7 59 92 6c cb 40 bb bb cf 4c 1b db 92 ac cb d2 ba 3c 6b 69 99 45 90 3e 79 ca 1d 19 27 0e bb e1 4e 3f 96 32 9e 39 ec 81 3b 69 38 9e 48 87 9d 71 67 2a 46 b8 99 08 ee 04 73 19 3b ec 2b ef 3e 65 37 ec 81 9d f5 d8 4b ee 64 32 48 51 ff 8d 3b 22 1a 3a ec 0d da 0d a6 61 92 84 d1 f8 2a 48 45 24 33 87 9d a3 70 11 8a 65 12 53 53 81 a7 24 4e 12 91 3a ec 2d ee 53 31 12 68 38 10 0e 7b 2e f8 d7 66 2a 86 f3 81 70 47 f3 68 20 c3 38 72 05 93 de 63 2a e4 3c 8d 9e 88 e6 20 8e 06 81 74 bb b2 ee 34 9c fa 4b a6 af df 7a de 96 75 7b 1e bb 16 bc db cb 1b 7d 65 dd 89 e8 79 bf db 23 fb 49 9f 1f 30 c9 be 18 c5 a9 b8 16
                                                                            Data Ascii: \ks:~~EA~$mzM4ic@][Yl@L<kiE>y'N?29;i8Hqg*Fs;+>e7Kd2HQ;":a*HE$3peSS$N:-S1h8{.f*pGh 8rc*< t4Kzu{}ey#I0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            28192.168.2.95350252.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:25 UTC996OUTGET /media/vendor/bootstrap/js/dom.min.js?5.3.0 HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://oilreviewmiddleeast.com
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://oilreviewmiddleeast.com/media/vendor/bootstrap/js/popover.min.js?5.3.2
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=NFnNooXiR6JwBBz9ZkIi70rUOv285KR33Ku6NE/Q0ZfKdZM2IsonHunclzOVi8RQVNuG+t9NLcEuecNJ+9PvHkQcmoETEg+A2l5QLun+tXdXnMURHbkeLLxGR6h2; AWSALBCORS=NFnNooXiR6JwBBz9ZkIi70rUOv285KR33Ku6NE/Q0ZfKdZM2IsonHunclzOVi8RQVNuG+t9NLcEuecNJ+9PvHkQcmoETEg+A2l5QLun+tXdXnMURHbkeLLxGR6h2
                                                                            2024-10-25 22:32:26 UTC1175INHTTP/1.1 200 OK
                                                                            Content-Type: text/javascript
                                                                            Content-Length: 6737
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:25 GMT
                                                                            Set-Cookie: AWSALB=6Zhbu+qNYj5zlG2/Z+mQ3QEcxTl+DNCx2QoMN1VBc9zcwDBDdJECInwtqI9yhVO3UWVZsVfU8rwEeweJyfcjFNwIZmpQcz9zVmcnqpSKwgiEKKfT1LA0ee+/aRuh; Expires=Fri, 01 Nov 2024 22:32:25 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=6Zhbu+qNYj5zlG2/Z+mQ3QEcxTl+DNCx2QoMN1VBc9zcwDBDdJECInwtqI9yhVO3UWVZsVfU8rwEeweJyfcjFNwIZmpQcz9zVmcnqpSKwgiEKKfT1LA0ee+/aRuh; Expires=Fri, 01 Nov 2024 22:32:25 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                            ETag: "4996-620a84ab16c00-gzip"
                                                                            Accept-Ranges: bytes
                                                                            Cache-Control: public
                                                                            Expires: Sat, 25 Oct 2025 22:32:25 GMT
                                                                            Content-Encoding: gzip
                                                                            Vary: Accept-Encoding
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 94328d2509009edc0657f5c786a93e42.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: LDWwnuBETCE7g1Y8wjXGAlzG7uZZh3_iKB37CL-5nvLrpUsCS0v_tw==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            2024-10-25 22:32:26 UTC6737INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 3c f9 77 db 36 93 bf ef 5f 21 b1 5e 97 4c 60 da e9 77 bc b7 52 19 3d c7 47 e3 26 b6 d3 38 4d d3 aa aa 4d 89 90 84 84 02 55 02 f4 11 89 ff fb ce e0 22 a9 23 ce d7 ee be 97 88 24 ce c1 dc 33 00 3c ca b8 90 ad 49 c4 e9 5d eb 3c 9e 77 6f e3 bc 75 1c 2d 04 95 3e 25 92 f0 60 31 09 a7 b1 f0 69 b0 5c 4e 42 5d 6c da 06 dd 91 ea 2c a2 49 38 c1 8a a0 cb c6 7e 5b a8 f6 32 d8 dd 15 a1 60 9f 69 3b 8a 0e 82 05 36 cd 52 1a d2 3c cf 72 ff e6 45 96 49 21 f3 78 de 4a 32 2a f8 b7 b2 15 a7 69 76 d7 9a 65 39 6d c9 69 cc 5b 19 a7 2d 06 c3 c7 7c 44 5b 73 9a b7 68 4a 67 94 cb b0 f5 22 2b 78 e2 ea 3a ad 9d c5 61 9e c7 0f e1 38 cf 66 be 08 3f d1 07 e1 07 41 ff 60 50 86 37 41 37 a7 b2 c8 79 29 14 ec b8 a0 92 4c f4 e2 82 85 ae 6b d9 15 ee ee da 85 a8
                                                                            Data Ascii: <w6_!^L`wR=G&8MMU"#$3<I]<wou->%`1i\NB]l,I8~[2`i;6R<rEI!xJ2*ive9mi[-|D[shJg"+x:a8f?A`P7A7y)Lk


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            29192.168.2.95350352.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:25 UTC1079OUTGET /images/ochri/de23667cea1252d10fde50fa0ecbdff3-728px.webp HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=J0JV9kxdQf42IZuwDA9LRqnmrlpiPwAJrrm1KXN36NXRtwsQhQ4NPKiZuLGaYClEnBzk4SKXkxEjhcAEDOPE1yA4dNpskx4JmoONLYwUvVe418fJkRC9pW2BSuHs; AWSALBCORS=J0JV9kxdQf42IZuwDA9LRqnmrlpiPwAJrrm1KXN36NXRtwsQhQ4NPKiZuLGaYClEnBzk4SKXkxEjhcAEDOPE1yA4dNpskx4JmoONLYwUvVe418fJkRC9pW2BSuHs
                                                                            2024-10-25 22:32:26 UTC1124INHTTP/1.1 200 OK
                                                                            Content-Type: image/webp
                                                                            Content-Length: 10786
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:26 GMT
                                                                            Set-Cookie: AWSALB=1nrvkmQBEkoywadfYK/TeCVmeOq2D/GCPMoaFxuhxSdxMdx+3SmKmiGrLa5V8JKKq0qG8OEQXZ96oWrYwTfkUr9zbqH4MUSvgm2wIJRMHP5aXKWzIfDhCtCISF6w; Expires=Fri, 01 Nov 2024 22:32:26 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=1nrvkmQBEkoywadfYK/TeCVmeOq2D/GCPMoaFxuhxSdxMdx+3SmKmiGrLa5V8JKKq0qG8OEQXZ96oWrYwTfkUr9zbqH4MUSvgm2wIJRMHP5aXKWzIfDhCtCISF6w; Expires=Fri, 01 Nov 2024 22:32:26 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Fri, 18 Oct 2024 15:13:46 GMT
                                                                            ETag: "2a22-624c1bfd75124"
                                                                            Accept-Ranges: bytes
                                                                            Cache-Control: public
                                                                            Expires: Sat, 25 Oct 2025 22:32:26 GMT
                                                                            Vary: Accept-Encoding
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 64f5a3ab7bfb476c633b87746aced0ee.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: FstHd8M5xQAWBI4WFfWpeHkpTCWszO5UakgWgt-MQqtPvQaNbn4SuA==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:26 UTC10786INData Raw: 52 49 46 46 1a 2a 00 00 57 45 42 50 56 50 38 20 0e 2a 00 00 10 af 00 9d 01 2a d8 02 78 00 3e 91 40 9a 4a 25 a3 a2 21 a8 35 fb 50 b0 12 09 63 6e ba 5c a8 5c 95 7f d7 71 80 e9 f7 de fa 65 64 43 93 fc db 1f 47 d2 2e df 3f 35 be 71 fe a0 7f c5 6f c3 ff 60 f5 46 e9 aa c7 e0 f5 af fb 4e df ff d4 7e 5a fa 27 e5 4b d4 1e d8 ff 70 f7 39 d1 7f 62 bf e6 7a 2d fc a7 f0 0f e9 ff b5 fe ea 7f 77 f9 a3 fd 37 fc 2f 15 7e 5d ff 79 f6 7d f2 05 f9 47 f3 9f f4 3f dd 7f 1d 79 1e ad 3f fd 6f 50 ef 5d fe 95 fe bb fc 7f e3 cf a3 87 f3 1f e1 7f 67 fd e7 fa ef fe 87 f3 0f e8 07 f9 57 f4 4f f3 9f 9d 3f da be 72 ff 4d ff 33 c6 f3 ea ff e5 bf e1 fd dd fd 80 ff 23 fe 9b fe 5f fc 3f f8 6f fa ff e7 7f ff fd 01 ff af fe 8f f2 9b db 5f e8 1f e3 bf ea 7f 9a ff 41 f2 0d fc 9f fa 9f fc 2f ef
                                                                            Data Ascii: RIFF*WEBPVP8 **x>@J%!5Pcn\\qedCG.?5qo`FN~Z'Kp9bz-w7/~]y}G?y?oP]gWO?rM3#_?o_A/


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            30192.168.2.95350452.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:25 UTC1069OUTGET /banners/_images/ORME_HB_Oman_010724_310724.gif HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=J0JV9kxdQf42IZuwDA9LRqnmrlpiPwAJrrm1KXN36NXRtwsQhQ4NPKiZuLGaYClEnBzk4SKXkxEjhcAEDOPE1yA4dNpskx4JmoONLYwUvVe418fJkRC9pW2BSuHs; AWSALBCORS=J0JV9kxdQf42IZuwDA9LRqnmrlpiPwAJrrm1KXN36NXRtwsQhQ4NPKiZuLGaYClEnBzk4SKXkxEjhcAEDOPE1yA4dNpskx4JmoONLYwUvVe418fJkRC9pW2BSuHs
                                                                            2024-10-25 22:32:26 UTC904INHTTP/1.1 200 OK
                                                                            Content-Type: image/gif
                                                                            Content-Length: 164389
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:26 GMT
                                                                            Accept-Ranges: bytes
                                                                            Set-Cookie: AWSALB=XgX2cgRasGTWb7x0RDsNUZ1lH6SbhxDR0TqneEiLQIsSF0l0mLDA2jsAx4Xw0ngJi46CFUyeQgKFKBZlif/xWO+usX62i5OR0DPtuASDewNibShJrr39uMw9B5SM; Expires=Fri, 01 Nov 2024 22:32:26 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=XgX2cgRasGTWb7x0RDsNUZ1lH6SbhxDR0TqneEiLQIsSF0l0mLDA2jsAx4Xw0ngJi46CFUyeQgKFKBZlif/xWO+usX62i5OR0DPtuASDewNibShJrr39uMw9B5SM; Expires=Fri, 01 Nov 2024 22:32:26 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Tue, 02 Jul 2024 14:14:16 GMT
                                                                            ETag: "28225-61c44543546ac"
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 ed91e9c9d6be32c45c1d670b7d4a6616.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: QvvzJ1Blgu6ZpSn8P08iZxzPFxQS45PZ64vVCxEBm_q1RXNj_rpDnQ==
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:26 UTC7524INData Raw: 47 49 46 38 39 61 d8 02 5a 00 f4 1f 00 00 3d a6 9a af d7 4d 6c a7 6f 8a ba cc d2 e9 f7 f8 fe ba c5 d7 dc e6 f1 ee ef f6 ff ff ff 1a 4f ac 86 6f 50 3a 4e 64 27 51 87 b7 87 47 9b 9d a2 14 42 7e 00 3e 84 c8 b8 a6 f4 9a 29 d9 db dc f1 db c1 fb eb cc fe f8 eb 00 2f 8b fc a2 1b eb ea e9 f5 af 55 ee f7 f9 f8 c2 77 f8 d1 9a 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65
                                                                            Data Ascii: GIF89aZ=MloOoP:Nd'QGB~>)/Uw!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core
                                                                            2024-10-25 22:32:26 UTC16384INData Raw: 6c d1 18 93 4d ce a3 c0 01 23 19 a0 44 01 ea 20 c0 90 0c 29 98 04 59 13 2c a8 26 53 95 36 18 10 19 3d a8 81 66 a6 0c 24 44 d9 1a 3b 03 55 e6 a5 9a 52 52 e9 50 46 b1 f1 86 e6 15 6b 9a 24 dc 1b c4 11 f8 27 79 60 21 15 0b 4d 12 d5 f4 80 05 1e 78 20 c1 06 1d 58 e7 81 05 12 38 20 81 07 0f 0c 20 c1 00 0d 14 24 80 7c 80 da d1 89 79 e9 89 3a 2a 59 13 04 83 14 52 0e 74 1a 28 aa 98 e8 61 08 1d 0d 10 13 41 24 2f d9 77 16 2c 84 18 d2 c7 2f ab 7a 7a 96 81 df 40 00 21 1c 02 68 aa 69 77 0b 42 50 00 05 dd 35 20 23 b2 77 41 d3 1d ff 34 12 06 a0 a9 00 14 60 0b 01 78 d4 12 70 ac 6a c8 36 90 99 5a 25 16 c0 6d b5 4e a8 05 81 8c dd a9 a5 2c 0c c7 b2 7b 80 b3 f1 d6 c5 60 a6 70 a0 7b 8e 6a 4e fa db e4 45 1c 09 20 a4 6d 10 f6 d0 d7 0d 09 81 26 12 00 6b 92 90 19 8d 05 20 b0 64 5f
                                                                            Data Ascii: lM#D )Y,&S6=f$D;URRPFk$'y`!Mx X8 $|y:*YRt(aA$/w,/zz@!hiwBP5 #wA4`xpj6Z%mN,{`p{jNE m&k d_
                                                                            2024-10-25 22:32:26 UTC8603INData Raw: eb ae 9a 02 c0 ab 70 be fe 3a 12 7f 33 b1 00 40 b0 c2 2e 85 6a 04 cc 36 eb ec b3 c7 26 cb cf 1c e7 90 80 2a ff 0c d1 4a ab 8e 11 5e 7c e1 40 04 0d 30 fb 42 b6 da a6 e3 80 00 9c a0 c5 40 04 02 74 e4 66 0b e4 96 ab 4d a5 9c 18 84 41 b8 e1 be 6b 2c b2 f2 36 d3 c1 45 0f 78 90 9f 5e 7a 09 20 ee b8 fc f6 0b 18 24 7c f5 50 11 45 03 2c 8b b0 c2 c1 8c f2 03 8a 60 fd a4 c5 03 12 4f 4c b1 2f c3 00 c1 a2 49 e0 d0 d9 c0 aa 1e 7f fc 8a 14 05 88 ec d2 25 74 3e a0 af 0b f1 aa 0c 8a 0d 1c 24 60 d8 40 0f 2c 06 51 26 27 c7 50 b3 cd 9e 3c 52 c0 0f 56 64 e2 73 26 0f 04 2d 74 c2 44 33 62 74 cb 56 00 e1 33 05 96 38 8d 2d d4 51 27 62 04 24 08 7c 45 c8 d5 96 74 34 c3 d0 5d eb f1 54 02 17 d1 06 12 d6 0f 98 2d 03 da 69 e3 d1 01 0e 27 1e 76 12 38 95 c4 8d 04 dd 75 d7 21 00 0e 6a 80
                                                                            Data Ascii: p:3@.j6&*J^|@0B@tfMAk,6Ex^z $|PE,`OL/I%t>$`@,Q&'P<RVds&-tD3btV38-Q'b$|Et4]T-i'v8u!j
                                                                            2024-10-25 22:32:26 UTC16384INData Raw: 84 b2 54 98 ec 21 80 64 b9 0d 07 6c c2 00 18 41 cb 1c 72 76 49 52 8a 0d 95 80 f0 df 30 3a 19 8a 43 5a 65 4f 86 a9 40 fc d4 13 81 66 3a f3 99 d0 8c 66 04 42 00 00 21 f9 04 05 03 00 0a 00 2c 66 01 00 00 ff 00 5a 00 00 05 ff a0 22 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 6e e6 10 89 21 3e 03 f9 30 8a 84 84 46 2c 1a 8f c8 a4 72 49 b4 1d 12 81 c7 e1 b1 78 28 16 8a a1 a2 b2 99 4c 98 e0 b0 78 4c 2e af 6c 38 c3 43 f7 78 68 2d 06 87 d7 4c af db ef 78 93 cd 00 1d a8 47 55 17 71 19 79 85 86 87 88 33 13 12 1c 0f 02 12 56 22 0c 03 08 12 13 19 5f 28 99 25 84 89 9e 9f a0 48 84 1b 0e 72 13 a6 a5 5d 19 9d 7a 57 0a 9d 84 a5 af a1 b4 b5 b6 29 97 ab b9 ab bc 9b 27 5f 0b 0e 22 73 22 0e ac b7 c8 c9 a0 5e 9b 40 2d 1b 12 43 1b 0b 0c 58 0a 5f be ca da db b4 d9 c3 12 09 56 14 01 01
                                                                            Data Ascii: T!dlArvIR0:CZeO@f:fB!,fZ"dihlp,n!>0F,rIx(LxL.l8Cxh-LxGUqy3V"_(%Hr]zW)'_"s"^@-CX_V
                                                                            2024-10-25 22:32:26 UTC16384INData Raw: 53 91 4e ac 59 1a 08 14 68 1c 81 c0 df 01 8d 2a 3e 1c 30 a3 04 ec d9 bb 2f 12 08 10 a0 85 00 01 2d 02 0c 1c f8 a0 e2 00 bd ba 2b f0 2a 6e a1 97 30 80 79 8e 15 24 03 10 a0 00 dd 25 76 17 6b fe d0 58 05 64 c7 1a 15 bc 95 42 76 b3 e9 ce 8f e9 15 26 50 40 01 69 00 ae 4d 6b 46 fd d9 31 e7 b5 af cb ca be 4b 5b 35 00 ce 97 a3 a8 88 bd 9b b7 19 cf be 81 57 29 5d fc 6c 6f 26 bf 1b 53 19 de dc f9 f1 d4 d0 95 2f 4f 5c 3d 2c dd e1 c4 09 7f 08 3e fd 77 f7 f3 e5 75 a3 5f 8f 98 bd 7b c4 ea df cb 8f 11 77 be b7 8f 08 99 db df ef a2 3e 7f 6a 1e 9c 10 c0 51 d3 e8 f7 5f 2d 1d 74 e0 c0 ff 00 7e 89 10 81 0f e4 e9 64 de 81 c3 6c c0 c0 00 21 69 84 81 08 58 54 23 0d 85 b3 d0 a4 d1 00 02 c4 11 07 5f 98 fd 46 62 1a 5c 81 08 09 23 a6 7c f0 05 05 16 88 60 01 81 36 c4 95 00 01 2c 02
                                                                            Data Ascii: SNYh*>0/-+*n0y$%vkXdBv&P@iMkF1K[5W)]lo&S/O\=,>wu_{w>jQ_-t~dl!iXT#_Fb\#|`6,
                                                                            2024-10-25 22:32:27 UTC16384INData Raw: eb b6 de 26 90 da a5 26 74 c8 6a 69 ca f2 56 6a 09 8d f9 eb da c1 58 31 ec 66 bc 25 cc 1b 43 04 18 74 aa 44 05 b9 58 30 84 04 25 76 3a 16 c0 0d 0f dc 21 7a ef 22 98 c0 c7 0e 1b 2b d9 99 10 93 10 e7 bc 11 40 60 4e 18 16 d4 bc 8b 94 bc a2 1c 21 af 11 8e 3c 82 cf 21 2f 1c e1 5a 6f b2 dc f2 08 56 4a 8b 41 81 08 3c 40 01 01 43 68 80 cd 05 91 4e 73 b2 d0 26 f0 1c 70 02 24 74 e8 ec d7 c6 e8 6c 02 d1 24 18 7d 34 8a 12 cb f0 80 01 d7 0c 71 07 ad cf 62 dd 70 cf 5c ff 5c e7 d7 5f b7 05 32 09 64 c3 7b b6 08 c9 a4 ed 81 01 03 50 60 40 2e 14 0c 51 41 05 03 c4 20 77 65 29 8b 00 34 00 93 a3 b0 b7 b1 45 7f fb 37 66 30 63 f0 02 db 07 70 01 c3 ff 02 16 54 f0 00 06 25 5c 2e 82 d6 25 4c 6e 0c b4 a9 47 ee 9b e6 0f 6f de 92 e0 1e 38 cd 76 3b 7c cc be b3 ec 93 b3 9e 82 ea b3 67
                                                                            Data Ascii: &&tjiVjX1f%CtDX0%v:!z"+@`N!<!/ZoVJA<@ChNs&p$tl$}4qbp\\_2d{P`@.QA we)4E7f0cpT%\.%LnGo8v;|g
                                                                            2024-10-25 22:32:27 UTC16384INData Raw: 00 61 92 39 23 21 3f 02 f9 e6 98 27 b8 d9 e5 59 5f ee d4 df 78 77 f6 e9 67 9e 80 ae c1 53 a0 84 a6 52 51 a1 88 ba 71 68 a2 8c ea 30 68 a3 85 3e 0a 29 a1 92 4e 9a 67 a5 89 62 45 16 54 74 0d 60 a7 9f a0 86 4a 82 a5 8e 6e 28 e5 95 a8 f2 27 6a a8 0a ac f9 27 a9 86 d6 e7 49 00 64 1c 16 80 01 aa ae ea 67 7d 7c 76 09 ab 0d 4f 25 30 9a ae c4 9e c0 2b a8 bf 56 01 5a 9a c5 36 9b 59 af be 26 2b 83 8d 29 ae d0 2a ff 19 d6 92 b1 23 21 da aa 70 ad 72 29 d4 6a 6c 02 d0 12 29 6d 0c 23 f8 57 ee 09 02 40 99 6a 09 76 64 85 6a 58 a0 9c 6a 07 01 76 b6 8b 6a 7b 24 c4 eb ee 95 6e c9 ba 2f b3 e6 4a 1b 6c ae 26 e8 35 eb ad 52 7e 06 00 aa 50 2d 35 2f 54 ee f6 aa 70 62 fe 25 e0 30 aa 8c 05 70 40 bc 84 c8 75 af 78 04 6c 3b e1 b9 07 b7 00 a5 c3 0a 2b 67 87 8c 52 35 59 32 09 b2 6e bb
                                                                            Data Ascii: a9#!?'Y_xwgSRQqh0h>)NgbETt`Jn('j'Idg}|vO%0+VZ6Y&+)*#!pr)jl)m#W@jvdjXjvj{$n/Jl&5R~P-5/Tpb%0p@uxl;+gR5Y2n
                                                                            2024-10-25 22:32:27 UTC16384INData Raw: 3a fa 69 93 11 98 cc c9 82 77 85 99 9d ec 68 af a2 19 21 82 69 33 35 10 f3 5f 20 7c 49 25 19 20 00 08 60 e0 99 18 68 00 04 1a d0 80 83 80 4b 1a d2 72 48 04 fe 62 84 84 11 53 00 61 bb 66 b2 c4 65 12 22 64 e3 02 33 30 82 05 c2 29 ce 68 64 b3 20 18 80 80 06 0a 50 09 02 50 a0 14 17 10 00 1c db e9 4e 72 82 c4 8e 17 38 80 29 0c 90 30 4a 2c 60 17 11 e0 67 3f 95 f9 80 46 0d 40 30 0f 90 81 3a 2b a0 4f 85 0a e3 9d 01 69 a8 01 16 70 00 0a 44 da d4 03 ea 94 c0 00 f6 69 d1 58 60 b4 1e 18 90 40 a3 1e 40 01 19 94 01 1b aa d0 67 42 4b 6a 52 7f 6e 04 03 17 22 00 4b 23 f1 d2 07 a8 62 00 98 a4 69 28 4e 0a 8f 78 de 73 a3 1a 70 69 05 b0 71 01 8a 06 55 a8 a0 20 aa 38 8c 9a 80 48 e8 14 15 3e 75 ea 4c a1 fa 09 a9 4a 23 9a f3 8c 44 24 d2 99 d5 4b 6e 95 ab 02 b1 69 45 a2 79 81 22
                                                                            Data Ascii: :iwh!i35_ |I% `hKrHbSafe"d30)hd PPNr8)0J,`g?F@0:+OipDiX`@@gBKjRn"K#bi(NxspiqU 8H>uLJ#D$KniEy"
                                                                            2024-10-25 22:32:27 UTC16384INData Raw: 03 3c e0 02 0f d0 2c 67 3b 5b 57 73 a8 55 03 ea 90 00 0d 9c b0 80 4b e8 75 b5 58 f1 2c 17 30 60 9f 03 2c 00 15 33 e0 c5 25 32 bb 59 dc a2 44 b7 5c e8 ed 02 0c 40 01 27 54 00 1a cf 7d 00 63 8d 9b 92 d6 62 23 02 be 0f 48 80 06 32 d7 5c 3f d4 96 09 65 a5 ee 71 ad 9b 10 93 72 37 09 d1 bd 04 5b 8b 2b 5e 93 20 f7 0a d9 a5 c0 02 08 70 d8 e7 d6 b6 02 eb 6d ef 78 a3 65 8e f8 66 8e 17 c2 c5 6f 78 f5 eb 5e f2 8a 42 b3 12 48 c0 1a 4c 0b e0 07 a8 77 c0 04 16 c9 7b a9 10 01 c7 2d b7 06 0f a8 ad 05 a4 cb de 08 87 64 c2 53 48 30 01 1e 60 80 d9 a2 77 c3 aa f5 30 57 0c 2c 8a ec 12 e0 b7 00 66 46 05 2c 80 3a 15 af 98 bf b6 c0 00 65 e4 cb 04 3e 2c 60 01 93 2d a7 8d 25 cc e2 45 c0 b5 01 0d 60 00 03 90 8c e4 46 6d 75 c8 05 16 72 8e f9 4a 65 be 42 79 bf 23 bd b2 b8 e2 a5 65 75
                                                                            Data Ascii: <,g;[WsUKuX,0`,3%2YD\@'T}cb#H2\?eqr7[+^ pmxefox^BHLw{-dSH0`w0W,fF,:e>,`-%E`FmurJeBy#eu
                                                                            2024-10-25 22:32:27 UTC16384INData Raw: 02 1f 09 dd 23 02 20 38 f0 5a 04 81 01 24 62 0f c0 4d 1d 01 81 03 b4 6b 1f 20 ee 54 b3 6a 36 b5 13 70 07 40 83 b8 01 03 ce 75 cf 9e 0d 40 39 09 f7 be 13 ac 87 65 1e 01 09 04 e8 45 20 08 40 74 c4 7e 12 e5 09 b0 de 7e 01 0c 60 c0 01 23 90 f1 14 ff 6a df 79 45 9e 78 23 94 07 c0 79 00 0c 00 61 09 f0 15 67 df 71 bd f9 47 db 6d f7 e5 67 a1 02 c8 e9 97 5d 78 e3 65 a8 40 01 b4 f1 37 5e 77 0d ea 81 62 84 10 52 98 e1 7b 1b 6a 58 c2 7f 23 18 d0 1b 88 fe e5 17 00 82 43 7a 08 e0 85 ed e5 d8 1e 73 d8 2d 38 42 6a 31 86 11 de 7a b3 d5 88 1e 90 e4 09 20 1b 81 03 1e 79 e2 84 f6 61 09 00 7e ce d1 26 e1 98 5f 9e 99 64 09 07 c0 d2 9c 93 10 44 29 e5 83 e7 d5 69 25 98 c5 25 50 43 7b 05 d4 e9 a3 92 34 7c 09 a2 98 64 ae 08 1d 9a 26 1e 99 a2 92 7c 7e e9 24 94 72 aa f5 e0 78 12 da
                                                                            Data Ascii: # 8Z$bMk Tj6p@u@9eE @t~~`#jyEx#yagqGmg]xe@7^wbR{jX#Czs-8Bj1z ya~&_dD)i%%PC{4|d&|~$rx


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            31192.168.2.95350652.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:25 UTC1068OUTGET /banners/_images/ORME_TB_DUG_011024_311024.gif HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=J0JV9kxdQf42IZuwDA9LRqnmrlpiPwAJrrm1KXN36NXRtwsQhQ4NPKiZuLGaYClEnBzk4SKXkxEjhcAEDOPE1yA4dNpskx4JmoONLYwUvVe418fJkRC9pW2BSuHs; AWSALBCORS=J0JV9kxdQf42IZuwDA9LRqnmrlpiPwAJrrm1KXN36NXRtwsQhQ4NPKiZuLGaYClEnBzk4SKXkxEjhcAEDOPE1yA4dNpskx4JmoONLYwUvVe418fJkRC9pW2BSuHs
                                                                            2024-10-25 22:32:26 UTC902INHTTP/1.1 200 OK
                                                                            Content-Type: image/gif
                                                                            Content-Length: 45087
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:26 GMT
                                                                            Accept-Ranges: bytes
                                                                            Set-Cookie: AWSALB=dPvOce8uzGBgg+2u2IBOvcJxKjltbPoEwZx7C54EwqGAU3J5l8m4fIPA/5goZIk4s4zA4dsgFBrP75DQ4QaThaKbLlXJOPI0uUVR+BADYIdnva1ecfOzdGUN/qRr; Expires=Fri, 01 Nov 2024 22:32:26 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=dPvOce8uzGBgg+2u2IBOvcJxKjltbPoEwZx7C54EwqGAU3J5l8m4fIPA/5goZIk4s4zA4dsgFBrP75DQ4QaThaKbLlXJOPI0uUVR+BADYIdnva1ecfOzdGUN/qRr; Expires=Fri, 01 Nov 2024 22:32:26 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Mon, 30 Sep 2024 15:56:42 GMT
                                                                            ETag: "b01f-62358403b8280"
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 944dc31277adc1021b0776fe818f07f6.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: HVNEnu77dIJOs6wDAMkysku6oK-zDgoy3yDXcW30y_1n95eiv0OewA==
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:26 UTC15482INData Raw: 47 49 46 38 39 61 d8 02 78 00 f7 ff 00 f4 82 21 ff ff ff fc f4 fc fc fc ec fc fc f4 f8 e4 b9 fc f4 e4 f6 da a8 f4 dc b7 f4 e4 cc fc ec d4 fc e4 c4 ec 84 1c fc e4 cc fc ec dc fc f4 ec f4 84 1c f4 8d 2c f9 97 39 fc 80 1b f4 84 24 ec 83 27 f6 8c 34 f5 98 48 f3 9c 55 fc a4 5d f4 a4 5e fc 84 24 fc 9c 54 f6 a8 6c f8 b0 77 fb c4 98 fc c9 a7 fc e4 d4 fb b8 8c fc d1 b7 fa dc c9 f6 ec e6 fc e4 dc fc dc d4 fc f4 f4 fc fc fc 94 8c 93 e5 dc e5 dc d4 dc ec e4 ec 74 6c 75 cc c4 cd f4 ec f5 14 0c 16 bc b4 be c4 bc c6 d4 cc d6 b4 ac b7 04 04 05 17 17 19 d3 d3 de c4 c4 ce f4 f4 fc 77 77 7a 97 97 99 a9 aa b7 b2 b3 c0 ea eb f5 e3 e4 ee 06 08 17 7d 7e 85 88 8a 96 67 6a 79 ba bc c6 ca cc d6 9c 9e a6 da dc e5 54 5a 70 20 22 29 57 59 60 70 76 88 92 98 a8 12 19 2a 31 33 38 3f 41
                                                                            Data Ascii: GIF89ax!,9$'4HU]^$Tlwtluwwz}~gjyTZp ")WY`pv*138?A
                                                                            2024-10-25 22:32:26 UTC236INData Raw: ea 78 9b a8 20 e4 31 e4 42 9c b6 95 40 5d 81 15 1c 03 3c 44 c0 c2 5a 43 50 e9 2c b9 3a 53 57 c9 07 d8 75 dd 73 ca 67 00 50 0b 9e 60 04 42 38 82 40 a4 a3 97 04 89 5d 31 65 19 7c 49 72 04 49 e4 0c da 02 0e 2a c7 36 9c e9 46 16 cc 7a e6 9b 71 e3 fd ee 65 03 15 e1 a5 10 41 13 ec 1c 33 48 00 66 f4 9d 01 32 24 c7 32 d0 11 d8 07 ca 71 ee 12 52 af 0b f0 0c 5f 50 89 16 48 53 9d 1a 4a 25 b9 ec 2f 8c c3 7c 44 8f ce 29 03 b3 26 4a 90 7a db f5 50 52 50 69 52 1d 30 1c 02 b3 2b 92 96 e7 99 7c 41 09 18 c2 f5 84 ea 08 67 05 fa e8 4a b9 2e c8 18 2d 02 49 25 c0 ea b0 ff 57 2d 20 4f f8 75 06 dc 98 5b 09 77 c1 78 2a 01 bf f1 c4 e5 26 61 6c 9a 9b a9 66 e0 ab a1 70 e9 42 d8 1f b8 85 89 09 5e 31 60 20 28 71 24 07 72 15 c3
                                                                            Data Ascii: x 1B@]<DZCP,:SWusgP`B8@]1e|IrI*6FzqeA3Hf2$2qR_PHSJ%/|D)&JzPRPiR0+|AgJ.-I%W- Ou[wx*&alfpB^1` (q$r
                                                                            2024-10-25 22:32:26 UTC16384INData Raw: c1 e1 ad ec dc d3 39 30 0f fe e0 86 ec 61 66 8e a1 e0 3a ea e3 52 1b 05 64 00 e2 16 90 e2 16 10 e3 fa c7 05 04 66 1e 27 22 3b ed 2f 71 2d 20 3c 51 a7 3b f1 db a6 9c e7 1b 42 29 18 0d 8a f5 10 dc 26 74 e2 ef 14 07 78 1c 0f a2 a0 ea 07 8a 30 83 3e 01 d0 74 2d aa 39 ed 24 84 c2 bd bd 4e 6b 9a 17 05 65 62 28 34 28 15 73 ca 55 26 83 a1 20 cf 78 11 a0 c6 90 43 3c 3c 86 31 e4 0b 88 25 c7 e4 18 46 06 4c 43 e1 7c cb 19 58 57 95 2d 01 02 94 e1 c7 58 00 2e e9 14 f3 30 62 68 d0 0a ce 8c 86 6c c0 a4 3e e4 40 9e 2c 57 05 63 a9 7b 64 69 71 65 8a 4c 30 01 0d 8c c2 67 a0 c3 29 0c 5b cb fd c1 4c 12 da 01 87 73 0c c2 58 71 f9 ff 1b a4 61 9d 8a c4 61 af 89 18 2f 58 5f 8a 01 21 2e b1 f3 94 1d 04 64 29 e1 c0 8e 6a 45 9c 64 5d 85 66 c7 ba 02 43 c7 6a 70 4c ad 57 96 a8 0c 44 5a
                                                                            Data Ascii: 90af:Rdf'";/q- <Q;B)&tx0>t-9$Nkeb(4(sU& xC<<1%FLC|XW-X.0bhl>@,Wc{diqeL0g)[LsXqaa/X_!.d)jEd]fCjpLWDZ
                                                                            2024-10-25 22:32:26 UTC411INData Raw: 52 86 8d 5a 55 d9 56 a8 06 1f e9 06 58 88 44 55 94 87 a2 92 ce 2c b1 0b 35 21 18 ef 92 22 ed 50 8f 05 ee 3d 8b e9 92 fd 85 d8 24 fa 10 a6 84 c7 cb 00 58 fd 52 c5 40 1e 11 66 0a 63 36 a3 bf 3e a4 42 d8 b9 0e 35 23 5f d0 8a d1 28 6d 9d 23 74 cc 94 e9 02 bc 52 01 1e 58 8b 33 d0 e4 e7 32 4a 4a 90 13 52 60 31 c2 bb 54 f3 81 94 70 1e 08 59 f8 28 68 6b 81 3a f3 64 65 40 d3 23 01 89 83 7e bb de ed a8 7a 19 af 15 1a 3f 9b b0 0d 17 98 89 28 c8 a1 dd 19 a3 9a 03 09 b9 7b 85 60 b8 80 8e ee c8 e9 60 9e ca 9a aa ff 7b 12 ed 28 59 ea 38 45 7b 10 2b d1 0b 18 3a f5 aa cd d2 b3 5e ac 1e 60 1c 86 2a b6 e9 9b 06 00 e8 f1 58 52 ff 1d 2d ea 8a ae 3b 46 b0 6c 76 0f cf ca 5b e1 c3 df 3d eb 0b 0f 4d 06 7f 20 3f cb a5 67 8d 48 95 33 6a cd 4b aa e6 8d 21 65 40 92 15 08 e2 bb d4 74
                                                                            Data Ascii: RZUVXDU,5!"P=$XR@fc6>B5#_(m#tRX32JJR`1TpY(hk:de@#~z?({``{(Y8E{+:^`*XR-;Flv[=M ?gH3jK!e@t
                                                                            2024-10-25 22:32:26 UTC12574INData Raw: 45 d5 43 4f e0 d0 9b 76 e4 85 55 28 86 50 30 0c 80 4a 06 5a 20 60 14 b5 cc 75 c0 bc 4f e0 61 56 ea 6d 44 0b 1e 8a ee 46 6d 50 d9 48 83 8d 0e 04 56 7d ff 51 92 4b 00 41 d1 8e 47 f6 4d 1b bc 2a 65 39 41 65 94 85 b6 2d 59 00 78 0a 14 d7 aa 9b 51 50 1d 2a bc 42 0b 0d e0 86 ec ba d4 fc bd 45 40 06 9c 36 70 b6 3d 68 f9 0b b4 5e 55 90 f0 5a 0e cc c4 c3 12 4b 41 38 cb c9 b0 b3 38 27 ae 3f 52 dc 01 25 60 39 27 e0 81 52 a0 c1 ce 59 6b 2d 5c 3a c4 85 2a a9 7e 10 79 91 05 0b 26 02 74 54 52 85 63 cf 1b 3a a4 55 41 27 53 88 e1 60 60 c4 b2 d0 85 49 c8 54 c8 0b 28 43 91 99 f4 f2 29 50 e9 df b0 b6 41 0d 51 e8 72 bc c7 f3 da 02 88 b6 09 50 32 09 5b 6e a4 dd 08 53 1b 00 c9 c2 2e dd 5d 51 a4 3d cb 91 7b 80 4d 96 63 03 2e 50 06 4a 30 86 77 d0 80 6b 40 04 37 f8 1d 5f 88 a6 47
                                                                            Data Ascii: ECOvU(P0JZ `uOaVmDFmPHV}QKAGM*e9Ae-YxQP*BE@6p=h^UZKA88'?R%`9'RYk-\:*~y&tTRc:UA'S``IT(C)PAQrP2[nS.]Q={Mc.PJ0wk@7_G


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            32192.168.2.95350852.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:26 UTC1050OUTGET /banners/_images/fb_icon.png HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe; AWSALBCORS=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe
                                                                            2024-10-25 22:32:26 UTC899INHTTP/1.1 200 OK
                                                                            Content-Type: image/png
                                                                            Content-Length: 467
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:26 GMT
                                                                            Accept-Ranges: bytes
                                                                            Set-Cookie: AWSALB=cWdWc7b/ltf5O/1NexUjYRoNATNMXyeQvWVPv1Y+bZ7VGvSLrFx2QE42ovxQELlfhEKBhWPbANeFhc4HS0MEuGwiMXxsjKWTynAA9/6IUgleb/1L/cXZLX5Isf1k; Expires=Fri, 01 Nov 2024 22:32:26 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=cWdWc7b/ltf5O/1NexUjYRoNATNMXyeQvWVPv1Y+bZ7VGvSLrFx2QE42ovxQELlfhEKBhWPbANeFhc4HS0MEuGwiMXxsjKWTynAA9/6IUgleb/1L/cXZLX5Isf1k; Expires=Fri, 01 Nov 2024 22:32:26 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Tue, 02 Jul 2024 14:14:17 GMT
                                                                            ETag: "1d3-61c44544052c3"
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 c9499008aa7e1acd11e9fbc171281d82.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: AuVQIxPNepq8IDafkPwEN2GtkS9OLUMpWmbvN6dHntNwsIoo22FywA==
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:26 UTC467INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 39 00 00 00 3b 08 03 00 00 00 f6 0e d2 bc 00 00 00 4e 50 4c 54 45 47 70 4c 3f 59 9b 3b 57 9d 3b 57 9d 3b 57 9d 3c 57 9c 3d 58 9c 3f 59 9b 4b 5e 94 3d 58 9c 41 59 9a 46 5c 97 53 61 90 3b 57 9d 3b 57 9d 3b 57 9d 3b 57 9d 3b 57 9d ea ec f2 ff fd fa 3b 57 9d ff ff ff eb ed f3 e1 e4 ee 76 86 b5 53 6a a7 8b 2a 66 d8 00 00 00 14 74 52 4e 53 00 dd 13 04 35 b8 29 fa d1 51 77 ec b0 98 40 61 67 83 9f d1 d5 c3 56 8c 00 00 01 20 49 44 41 54 78 da ed d6 db 92 83 20 0c 06 e0 12 50 50 6c b5 6d 56 b7 ef ff a2 1d 77 ba a3 34 e4 e0 75 fb df 7f 93 80 18 38 7d f3 31 69 03 1c 36 d0 9d 53 c4 35 ae e9 5b bb 0b 4d c4 7d d2 e4 6d 3d 36 48 92 47 03 bc 62 35 09 14 07 0d 32 c9 41 ee d4 21 9b d8 49 15 1d 4a e1 a9 7f 6f f5 e7 95
                                                                            Data Ascii: PNGIHDR9;NPLTEGpL?Y;W;W;W<W=X?YK^=XAYF\Sa;W;W;W;W;W;WvSj*ftRNS5)Qw@agV IDATx PPlmVw4u8}1i6S5[M}m=6HGb52A!IJo


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            33192.168.2.95351052.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:26 UTC1073OUTGET /banners/_images/ORME_SS_Yokogawa_011024_311024.jpg HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe; AWSALBCORS=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe
                                                                            2024-10-25 22:32:27 UTC904INHTTP/1.1 200 OK
                                                                            Content-Type: image/jpeg
                                                                            Content-Length: 81645
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:27 GMT
                                                                            Accept-Ranges: bytes
                                                                            Set-Cookie: AWSALB=5C+UambHcKz2MLb7IT1uH8AJed17oo+fJSLFBDK4ay3rFG+JyGgcy0DJzc22csFjwBYVMbagH6eFra0xEGNL9wxinzmMgnR2AgwaX/Y5NRqRcxxrmVf4T316J0B1; Expires=Fri, 01 Nov 2024 22:32:26 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=5C+UambHcKz2MLb7IT1uH8AJed17oo+fJSLFBDK4ay3rFG+JyGgcy0DJzc22csFjwBYVMbagH6eFra0xEGNL9wxinzmMgnR2AgwaX/Y5NRqRcxxrmVf4T316J0B1; Expires=Fri, 01 Nov 2024 22:32:26 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Mon, 30 Sep 2024 15:56:42 GMT
                                                                            ETag: "13eed-62358403b8280"
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 c9499008aa7e1acd11e9fbc171281d82.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: BUsYcjkrA2HMtN_1j8nR_-WfXz0BFxQ_Gi4ME8NTDCZ1KWotbHDeOw==
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:27 UTC13920INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 3e b2 00 00 99 26 00 00 db 01 00 01 3e eb ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c2 00 11 08 02 58 01 2c 03 01 11 00 02 11 01 03 11 01 ff c4 01 40 00 00 01 03 05 01 01 00 00 00 00 00 00 00 00 00 00 00 01
                                                                            Data Ascii: JFIFddDuckyd&Adobed>&>X,@
                                                                            2024-10-25 22:32:27 UTC16384INData Raw: 99 0b 13 10 10 10 12 c7 fd 5e a6 64 a0 f6 42 11 11 2c b2 87 cb d4 ce 17 bf 21 05 75 06 42 06 25 ff 00 20 94 3f ec f5 33 85 ec c8 41 5d 41 90 32 0c 17 f6 06 39 3d ea 66 4a 2c e3 0c 0f 03 21 00 d7 cc 24 e0 bc 9a 4c 68 3f 48 b2 8a 32 9e 30 0d 97 b8 18 6d 93 5a 0a 54 c2 64 cc 26 45 41 34 f3 13 4d 76 f8 d1 20 a5 a5 21 2b 42 f2 99 41 59 0f 13 08 f9 61 48 6d b7 64 09 a4 10 81 63 50 4f 35 75 ce 6e b6 90 b9 b6 9b 3f b7 11 f6 26 16 14 d4 c9 ac a5 1c 30 99 36 d2 1b 65 b6 b2 be 50 77 21 e0 61 c7 16 95 21 e5 ea ee a8 77 54 2d 97 bb 92 79 27 d3 c9 cf 92 96 84 0e fb 70 39 c6 d2 0e 74 77 26 9c 4f 6a 68 7d 33 50 29 36 48 13 2d 10 d0 88 70 66 cb fb 32 1e 10 30 e2 0f 52 50 64 a8 08 0b 59 c8 3b 92 6c a2 db c5 ee 71 b2 70 93 2e d2 47 69 b2 06 94 9f a0 9c 2e 59 d5 d7 1b 7d 7a
                                                                            Data Ascii: ^dB,!uB% ?3A]A29=fJ,!$Lh?H20mZTd&EA4Mv !+BAYaHmdcPO5un?&06ePw!a!wT-y'p9tw&Ojh}3P)6H-pf20RPdY;lqp.Gi.Y}z
                                                                            2024-10-25 22:32:27 UTC2207INData Raw: 8f 38 51 50 cc d1 78 eb cf ab ec e1 18 e9 e7 8b 8d a7 ed e8 55 6b ea 75 13 c9 b5 f9 c2 52 23 d3 04 fb 77 b5 2a af 24 20 41 7d 20 92 67 9e 48 dd a3 ec 62 05 ad cc 49 f3 c6 c6 c3 e5 f1 e2 d7 24 75 91 a9 23 bd 21 c7 cb bc bc c3 7c 96 91 a4 45 e3 9e 66 98 9f 67 4b 12 ca 0f cb 66 a4 19 51 ac db 64 5c 43 36 45 f6 9c 68 e3 3f 21 97 1b 30 2f 4a 12 2a 71 4c b2 55 66 b3 6c c1 02 9f b9 2b a9 e4 1d 7c 16 c5 15 db b9 f2 e6 42 d2 2d 0e 42 2f 4b 16 1a 32 e8 cd 4f 52 f4 e2 9f 6d 32 ac ac b1 0e 75 a4 b0 c9 16 ca e6 40 73 a7 3c 2a a2 d9 b8 01 a3 43 59 a6 a1 8e d0 a2 f4 63 63 5c 0b 7c 1e 8b 75 5a eb bf f1 67 60 ca 8e d9 7f f6 b7 55 3d f8 d9 91 f8 eb 99 5a b7 2e 2a a2 a2 aa dd 48 7a cc 38 2e 5f 0b 12 80 7d 89 81 d9 b5 eb 72 d5 a3 b2 e6 42 8a f4 a8 0c a5 7c c7 e1 f3 94 d1 89
                                                                            Data Ascii: 8QPxUkuR#w*$ A} gHbI$u#!|EfgKfQd\C6Eh?!0/J*qLUfl+|B-B/K2ORm2u@s<*CYcc\|uZg`U=Z.*Hz8._}rB|
                                                                            2024-10-25 22:32:27 UTC16384INData Raw: 9b cb b6 58 5d 0f 3f 5b 59 2e 5c 76 8f b2 bc b3 7d a6 89 91 77 23 45 d3 9e ac b8 e1 ca db aa d9 f5 36 0c e5 cd 85 65 11 f8 52 9b 42 4c c0 89 89 20 db 88 26 9c 51 72 c9 53 09 65 4f b3 b7 25 8d 7b 99 ab 53 22 53 ce 7a 33 e8 89 c5 63 ba 2c e8 90 89 97 d8 cf 8e 16 86 25 25 b4 9b b1 70 da 3a 86 6b e5 b9 64 db 8d 7f 14 1c 84 2d 77 86 d5 9f b7 a8 53 4f 5e 19 3d c7 b7 2e a9 1b 92 ba 63 bb 65 5d 2a 23 2f 1a 66 aa db 4f 3a d8 b4 6e a2 0e 6a 28 ba 91 38 e1 67 50 6d 4b fb 78 28 6a df 7c 83 57 2d f8 a4 e0 aa a1 00 48 06 b9 4e 18 2a 76 91 15 74 f5 e1 36 f2 ed eb b4 be 2e 03 4a b5 53 92 d5 73 1d 5c 20 2b 1d eb 2d 3c 73 d3 96 5c 71 df af b6 8e e2 a9 82 8a 82 53 66 d4 cd 62 20 11 12 08 8b 92 49 ae 4b 64 64 59 22 12 a6 7d 58 39 9b 7b 6a df 5c 43 03 56 8a 5d 7d 5c b9 11 79
                                                                            Data Ascii: X]?[Y.\v}w#E6eRBL &QrSeO%{S"Sz3c,%%p:kd-wSO^=.ce]*#/fO:nj(8gPmKx(j|W-HN*vt6.JSs\ +-<s\qSfb IKddY"}X9{j\CV]}\y
                                                                            2024-10-25 22:32:27 UTC16384INData Raw: 0f 7e b1 b4 8c 8a 7b 78 58 86 05 a2 74 ad 38 5c c4 c4 d5 2e 5c b3 e9 90 84 18 33 52 12 a6 b8 49 bc a8 59 5f c4 55 81 a5 5f 4b 8e 5d 0e 7f 11 39 13 3d 7f c8 d9 d4 15 e5 00 7a 3e 55 fa 97 01 d4 80 b5 ce 33 d3 bc 19 82 35 20 1d 03 d3 fa 9a 95 c8 f8 77 df da 64 bc 78 ea 7f 38 69 e3 7c 17 32 d9 72 e3 97 2e 5c 75 77 84 18 70 59 43 87 70 e3 5b d5 bd 3d 25 ac 95 db fa c1 ca ac f8 8b 30 a9 f9 96 90 79 69 eb 0a b8 42 b1 52 d8 db 33 ad 7f 65 a9 55 7b 6d e5 2f d5 bb 35 5d 36 d0 e1 d4 f6 bc 55 7f 9c 08 bc bc bf 0a ef 86 f2 f1 6f e8 d6 ef 08 24 82 56 db 87 00 97 05 8f 1c 5a 4a 74 96 d4 5a 1c 2f 81 99 99 b2 5c b9 72 e5 cb 99 eb 17 3f f0 de 10 e2 0e d1 26 ee 1e 75 02 9a 09 0e 01 d3 1b 93 79 31 ba de a0 cb 97 2e 16 e4 2f 77 f8 fe cb 98 84 63 93 a7 36 6c e8 b1 a3 e5 51 81
                                                                            Data Ascii: ~{xXt8\.\3RIY_U_K]9=z>U35 wdx8i|2r.\uwpYCp[=%0yiBR3eU{m/5]6Uo$VZJtZ/\r?&uy1./wc6lQ
                                                                            2024-10-25 22:32:27 UTC16366INData Raw: cb 7d 52 70 fa 99 c2 e9 f6 04 21 ca e7 72 6e 17 0f 51 e6 e5 cf 7e 14 52 2c ad 0a 6e fa 62 8d 31 ca a9 9f aa ff 00 5e 00 a3 1f 74 ca b9 b7 b3 27 74 60 05 c0 18 1b 6f 7d 42 bf d2 be aa cd e3 e0 f2 62 7f 72 24 a8 45 ac 76 93 6c 29 85 95 80 41 7b 4d 83 ba 53 65 d5 ae c4 11 6f 38 d5 bc 59 cb b3 04 b1 90 12 8d 90 84 da 7e 7d bd 9a d6 89 9d f0 21 4c d9 e4 6d 86 d0 0f fd b0 63 92 45 45 ed 1b b5 e5 ee 4a f8 49 5f 09 2b e1 25 79 7b 9c 28 a8 5a 0e 60 06 e2 18 de 36 7d 30 ee e6 10 9b 49 8a 74 b9 2e 64 8d 8d 5e 10 ca 9c e0 ff 00 61 10 a4 99 f9 29 ad 42 91 39 80 15 ac 90 de 0d 86 7b eb 46 b3 ba 01 c5 7e 41 f0 c6 51 2b ec ef 0d c6 59 41 50 82 32 d0 61 49 2f f2 ec a1 a8 aa 2a 81 32 40 60 6c 6c 6c 60 32 2f fe 96 ff 00 94 14 fe 70 35 bd 16 1a ca 9c d9 9d 9e 14 94 d3 05 40
                                                                            Data Ascii: }Rp!rnQ~R,nb1^t't`o}Bbr$Evl)A{MSeo8Y~}!LmcEEJI_+%y{(Z`6}0It.d^a)B9{F~AQ+YAP2aI/*2@`lll`2/p5@


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            34192.168.2.95351152.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:26 UTC1064OUTGET /banners/_images/ORME_SS_Inhouse_2024.webp HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe; AWSALBCORS=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe
                                                                            2024-10-25 22:32:27 UTC1038INHTTP/1.1 200 OK
                                                                            Content-Type: image/webp
                                                                            Content-Length: 30580
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:27 GMT
                                                                            Set-Cookie: AWSALB=N8Ra9nGIz//m7uxbCKmnkmmDNcDKqjb4Ta9SP8SOAxAtUBWz9xP/1DVbUgFa1fmMm285OailGXi3W2FYrWT+TuzHOk5IQZyQ61apBY415oSYN/dMH7EuZvDkK/e8; Expires=Fri, 01 Nov 2024 22:32:27 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=N8Ra9nGIz//m7uxbCKmnkmmDNcDKqjb4Ta9SP8SOAxAtUBWz9xP/1DVbUgFa1fmMm285OailGXi3W2FYrWT+TuzHOk5IQZyQ61apBY415oSYN/dMH7EuZvDkK/e8; Expires=Fri, 01 Nov 2024 22:32:27 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Thu, 09 May 2024 13:39:11 GMT
                                                                            Accept-Ranges: bytes
                                                                            ETag: "7774-618058b493dc0"
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 9987fa8ab620895e83d1d8f10c40f6d2.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: _YNH1yZCx8mjZdgQEyC82mVxxS6ylR1WQCtzdjfOK9xnH70PfZ_0cg==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:27 UTC15346INData Raw: 52 49 46 46 6c 77 00 00 57 45 42 50 56 50 38 20 60 77 00 00 30 5a 01 9d 01 2a 2c 01 58 02 3e 81 38 96 48 25 23 22 a1 2a 74 bc 30 a0 10 09 62 6e fc 4d b7 f5 9f 71 01 33 94 bd 75 8f f9 be d4 19 1f cc 3f a4 ff 2d fb 33 f9 4d f2 db c8 bd b3 fb 37 f0 9f af fe 47 ac ea ea cf e1 79 48 7b 17 ed 9f f3 7f bb ff 91 fd a1 f9 8f fe ab ff 47 fa 1f 72 7f a7 7d 80 ff a7 7f 77 fd 7e f7 37 ff 27 f6 e3 dc d7 f5 ef fa 9e a0 bf 9b 7f 85 fd bd f7 78 ff 59 ff b3 fd df ba 9f ef 7f ee 3f 6a bf d7 fc 81 7f 54 ff 1b ff a3 da a7 fe f7 ff 5f 72 5f f2 5f ec ff fa fb 8a fe d7 ff f3 f6 8f ff cb fb cd f0 a3 fd e3 fe ff ee af c1 0f ed c7 ff ff fb 1e e0 1f fe fd ae 7f 80 7f ff eb 4f e9 c7 f5 8f eb ff ae 7e f3 3e 35 fa 3f f6 3f ec 5f b4 bf e0 bf ee fa cb f8 e7 cd 7f 77 fe df fe 1f fc f7 f8
                                                                            Data Ascii: RIFFlwWEBPVP8 `w0Z*,X>8H%#"*t0bnMq3u?-3M7GyH{Gr}w~7'xY?jT_r__O~>5??_w
                                                                            2024-10-25 22:32:27 UTC10238INData Raw: ef 03 83 cb b7 e6 16 5c bf 4e 9a 41 13 9f 77 ba 01 e0 2e a7 c7 92 14 93 90 5c be eb 4d 3c 66 e2 7a 94 86 0c dd b5 b0 d1 c0 94 bb 6e 53 3c 5e 92 9a 53 92 d5 a8 1c ee fc c9 3e d4 92 1e f6 ac bf 62 a5 dd a5 0b 13 11 c1 0e 25 78 70 37 61 2a 01 3c a8 a3 f3 51 ff fc cd f3 a6 4d e6 74 54 5f 93 cc a7 03 0b 82 8a 16 1d 4f 3f 5e f7 08 a7 96 63 58 17 c9 7d be 95 f9 29 7a ac 2d 3f 65 dc 03 81 86 68 d8 c7 4f 49 3a 5a 21 af f2 a2 50 dc ea 1d b8 e6 d8 c1 a7 e3 0e 56 38 1d 7a 57 2c aa d8 4d 52 14 87 4c 2b 1e e9 cd b0 f1 4a df b9 51 03 43 4c fe be 34 9b 60 0f 3a e1 c5 c5 0c 11 19 3e a4 ea 92 70 48 f3 80 f0 ed a1 7c 01 7a ea b6 b1 18 5a 40 1b 80 20 43 2c b0 e7 03 12 9a 51 2e f8 dd 52 fb d6 fa 27 82 cb 3a 12 08 15 d6 25 1d 9a d1 37 32 5e 27 72 60 85 db c7 d5 83 d1 36 d2 97
                                                                            Data Ascii: \NAw.\M<fznS<^S>b%xp7a*<QMtT_O?^cX})z-?ehOI:Z!PV8zW,MRL+JQCL4`:>pH|zZ@ C,Q.R':%72^'r`6
                                                                            2024-10-25 22:32:27 UTC4996INData Raw: 4b 67 19 e2 f8 5d 68 db 31 2e ca 68 d0 35 27 58 34 39 5d d3 36 cb 0e 94 03 2b 64 d9 80 1f a6 45 3e 66 f6 69 70 80 10 2c 42 62 9a a1 2e 94 00 fd 86 0f 87 32 61 d9 44 0a ed 1c eb 31 fc 8c 77 ae 22 8a 48 5a 2d 2b d9 89 db ac f4 0b 7c 58 ba d0 b7 bc 3d 80 fd d3 39 05 58 8f 8a a7 e6 e9 e0 f0 81 6a 0e c8 2c cf 93 02 73 a5 d9 e1 d3 e9 f5 1f a8 97 a6 5a ba 33 dd 8f c8 4c 23 71 1c 30 9a 27 68 43 0a 09 69 62 cc 47 c3 2c bc 01 65 13 49 f1 c9 cf 38 d3 a8 38 be 4b 28 22 7a 94 eb 11 84 44 9d 84 4d 95 65 e6 6c 73 5f 10 ae f7 60 32 4a 06 15 a5 a0 10 17 0b c4 bc fa 8d 6a 2b d7 76 1d c7 db 3a 10 9d e4 c8 c4 49 2c 7a 82 fc e4 a1 52 22 af 13 a1 11 3a 7f 8f 07 fb 09 25 c9 7a 67 ac 7e bd 67 56 35 ea d3 d7 88 6d 26 ee 7f 57 3f a9 8b 8b 46 20 de df 12 2f 87 06 41 bc ae de 79 79
                                                                            Data Ascii: Kg]h1.h5'X49]6+dE>fip,Bb.2aD1w"HZ-+|X=9Xj,sZ3L#q0'hCibG,eI88K("zDMels_`2Jj+v:I,zR":%zg~gV5m&W?F /Ayy


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            35192.168.2.95351352.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:27 UTC1068OUTGET /banners/_images/ORME_HB_DMG_081024_311024.gif HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe; AWSALBCORS=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe
                                                                            2024-10-25 22:32:27 UTC995INHTTP/1.1 200 OK
                                                                            Content-Type: image/gif
                                                                            Content-Length: 25412
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:27 GMT
                                                                            Expires: Sat, 25 Oct 2025 22:32:27 GMT
                                                                            Set-Cookie: AWSALB=1S4qgDE/uZhHvJNJ8X+6cooWuh8TVxGa+jq/fCcwffmWmF5wVoy5cuZd7L53YFD5fa1GVswUxYtWYkwIgPw1PxilhtQ5O5Ls6+D7OL2fUz9+uiQTIi5aBsdXzyBv; Expires=Fri, 01 Nov 2024 22:32:27 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=1S4qgDE/uZhHvJNJ8X+6cooWuh8TVxGa+jq/fCcwffmWmF5wVoy5cuZd7L53YFD5fa1GVswUxYtWYkwIgPw1PxilhtQ5O5Ls6+D7OL2fUz9+uiQTIi5aBsdXzyBv; Expires=Fri, 01 Nov 2024 22:32:27 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Tue, 08 Oct 2024 07:25:34 GMT
                                                                            ETag: "6344-623f20b01f780"
                                                                            Accept-Ranges: bytes
                                                                            Cache-Control: no-cache, max-age=0, must-revalidate
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 7831c78db9d585e32d354900cc00dca6.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: e36WaHiGOA7stv4pyVaqfXmJ0x-2X0WiIIEbRdzlHOm76DzcK-2Vpw==
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:27 UTC7433INData Raw: 47 49 46 38 39 61 d8 02 5a 00 f7 ff 00 ba be c7 1d 30 5c f5 cc cd d3 d9 e9 1b 2b 6b ef af b3 57 65 89 d4 d6 db 68 75 94 38 45 64 20 44 9d 0f 19 33 25 37 87 48 56 7a 26 34 57 bb c1 cf e3 74 78 1c 2b 72 e7 89 8c 54 6f b3 1c 2d 65 83 8d a4 72 7b 94 49 5a 8a 1c 2e 59 69 73 8c eb eb ee 72 78 8a 7a 87 a2 39 49 71 20 34 63 20 33 6a 56 62 78 fb e5 e6 8a 95 ab a0 a7 b5 c8 cb d4 4f 5c 7c df e1 e5 ae b4 c3 83 88 98 4a 54 6d 19 28 4b 20 32 71 4b 4b 55 96 a7 d1 38 42 5a 0d 19 48 d3 22 2a 9b a5 b3 61 68 7b 00 af ef 15 24 49 63 6d 88 fd fb fc 94 9c ab 21 32 7a 2f 48 97 a1 a5 af 3d 5c a8 1e 30 65 74 82 9d 14 1e 3a 26 39 93 45 5a ae 62 7b ba 1a 2a 51 e4 e9 f3 88 77 70 35 48 a5 a2 aa bc 1a 30 8d da 46 4c 2a 41 89 92 9c b1 13 21 42 1f 30 74 ab b9 da 9c a6 ba 1e 2f 6a 98 a2
                                                                            Data Ascii: GIF89aZ0\+kWehu8Ed D3%7HVz&4Wtx+rTo-er{IZ.Yisrxz9Iq 4c 3jVbxO\|JTm(K 2qKKU8BZH"*ah{$Icm!2z/H=\0et:&9EZb{*Qwp5H0FL*A!B0t/j
                                                                            2024-10-25 22:32:27 UTC16384INData Raw: e1 cb 97 54 0f d8 38 09 75 ea ec 5f c0 81 05 f7 e8 20 b8 43 3f c4 89 15 2f 66 dc b8 df 0e 05 91 25 4f a6 4c d9 0d 62 c1 99 35 6f e6 dc d9 f3 67 7f e1 02 3c d2 81 58 83 90 5f 42 0e 20 3e 00 69 75 bf d6 af 15 7b c1 10 20 f4 ff e8 d2 89 51 e4 46 9c 42 48 82 c4 1a 12 1f 50 b1 21 f1 86 dc 1a 20 f1 4e ac 83 37 80 c4 e9 c6 04 08 27 fa 97 89 c4 d8 fb 99 fb 85 a1 3a 6e c6 3a d2 21 a6 02 c9 f8 f6 e5 89 5d 23 06 00 49 7b bf f7 b1 20 35 4e f1 5e bb 39 d4 aa d9 4f 0f 27 16 1c 38 45 14 61 86 07 02 0b 7c e2 c0 27 30 70 a0 9a 51 7e a9 86 c1 6a 4a 10 07 04 07 1c 10 22 8e 38 96 18 85 8e 38 1a b0 20 05 4c 3c a8 25 92 0f 9e 00 66 0a 53 9e 60 e0 09 1e 70 e0 c2 14 a4 18 58 21 9a 27 e8 70 88 9a 3b 38 e0 c0 80 14 a2 a0 e3 c7 68 48 8c 46 1f 1c 56 60 40 9f 15 3e d0 87 8b 0f 3e e8
                                                                            Data Ascii: T8u_ C?/f%OLb5og<X_B >iu{ QFBHP! N7':n:!]#I{ 5N^9O'8Ea|'0pQ~jJ"88 L<%fS`pX!'p;8hHFV`@>>
                                                                            2024-10-25 22:32:27 UTC1595INData Raw: 54 da 99 d8 32 11 b5 c9 80 6e 49 06 3c 3a d4 b4 32 3a 29 50 ad 6a 36 41 a1 4c 72 58 a7 51 2a ec a8 78 8f a0 5b 02 2c ea a8 31 96 f2 7d c1 f2 a7 10 12 da 0f 2f 20 a7 5a 07 c9 67 1a 09 57 82 13 76 13 4e ff 34 81 8e 84 90 02 1d e8 80 98 de 93 81 51 91 1a 34 a5 1e 55 36 03 71 68 84 da 92 1c 0c 7c 2c a8 3a 82 cf 4f 13 20 9f 47 24 80 68 28 d8 a6 57 c1 fa 47 d6 f4 07 30 02 f9 e0 57 8f 3a 1f d6 59 00 49 e6 ea a6 17 b8 fa 9a 8c 04 c5 22 a5 51 10 ce 4a b0 c3 31 38 95 98 c8 f9 4c 42 98 f1 01 7d 66 ab 38 07 2a 4f 79 bc d0 52 10 4d 27 36 62 ca 8d 98 0a 93 90 19 18 84 3c ef 61 ac 0c e8 a7 d8 e9 38 d6 b3 9d a5 4d 65 09 e2 9e c8 4a 47 40 98 a5 9f 68 23 62 d9 92 2c 47 b2 cc 09 47 4e b3 92 cf 0f ff 14 36 8d 8b a9 0e 6c c7 34 a6 82 f4 96 20 bd 15 ec 5d c1 19 93 d3 1a 68 3b
                                                                            Data Ascii: T2nI<:2:)Pj6ALrXQ*x[,1}/ ZgWvN4Q4U6qh|,:O G$h(WG0W:YI"QJ18LB}f8*OyRM'6b<a8MeJG@h#b,GGN6l4 ]h;


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            36192.168.2.95351252.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:27 UTC1079OUTGET /images/ochri/aaafa089bf3d56a604d55e2a43c9b1a2-728px.webp HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe; AWSALBCORS=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe
                                                                            2024-10-25 22:32:27 UTC1038INHTTP/1.1 200 OK
                                                                            Content-Type: image/webp
                                                                            Content-Length: 11734
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:27 GMT
                                                                            Set-Cookie: AWSALB=tEo/I9N6tsoRdFiOqbCK64AfF0A5384ghuC1zA4G1LrhbZmpPJI5wmi8G+kWhL8gCUpr0CKC7jPgadLDIq9e70pobsjS9lTxynzG3crbSIjJYvK3Iay0UGt7RwNP; Expires=Fri, 01 Nov 2024 22:32:27 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=tEo/I9N6tsoRdFiOqbCK64AfF0A5384ghuC1zA4G1LrhbZmpPJI5wmi8G+kWhL8gCUpr0CKC7jPgadLDIq9e70pobsjS9lTxynzG3crbSIjJYvK3Iay0UGt7RwNP; Expires=Fri, 01 Nov 2024 22:32:27 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Fri, 18 Oct 2024 15:13:46 GMT
                                                                            ETag: "2dd6-624c1bfda9129"
                                                                            Accept-Ranges: bytes
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 34fdfb7c7c11559df7e622af2b62f5ca.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: NVD0CO3HZQDtr7wXy1nKN6ra6VgH8JUGD84qWS6ehOgJ5xvdeUoYHQ==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:27 UTC11734INData Raw: 52 49 46 46 ce 2d 00 00 57 45 42 50 56 50 38 20 c2 2d 00 00 50 a1 00 9d 01 2a d8 02 5a 00 3e 91 3e 99 48 a5 a3 a2 a1 2a b7 ac 28 b0 12 09 64 6e fc 7c 98 c3 e1 9e c4 fd 57 62 77 d9 f2 3f dd bd 26 ac 4f e6 bf ae fb 07 dd 59 d5 9f af f2 40 e6 5f ce fe d4 ff d6 fa 8d fc cd ec 01 fa e1 fb 19 eb 69 fb 79 ee 4b fa 8f fd 8f 50 1f b4 df b9 5e ec df e3 bf 67 7d ca ff 58 ff 2b f9 6f f2 01 fd 93 fe 3f ad 9f fc cf 61 4f f1 bf f7 fd 86 3f 6f ff ff fb 3c 7f e4 fd d0 ff ff f2 b7 fe 07 ff 37 ac 57 fc ff ff fd 9f fd 27 fd 3e ff 23 db 07 f7 7f ca cf 3a 7c 5c 7a 3b db cf 5a 9c 75 f5 77 fe 27 a1 7f cd 3e d8 7e 67 fb f7 ee 97 c6 5f da ff d0 ff 82 fd d4 ff 05 e8 bf c5 8f f6 3d 41 7f 34 fe 65 fe b7 fb 96 ff 28 01 fd 0b fa bf fb 9f f2 bf 96 3f 0c df 0d ff 17 d0 7f b0 1f ef bf c0
                                                                            Data Ascii: RIFF-WEBPVP8 -P*Z>>H*(dn|Wbw?&OY@_iyKP^g}X+o?aO?o<7W'>#:|\z;Zuw'>~g_=A4e(?


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            37192.168.2.95351452.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:27 UTC1079OUTGET /images/ochri/20c1d19282f36789b1d3579291d1e6b3-728px.webp HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe; AWSALBCORS=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe
                                                                            2024-10-25 22:32:27 UTC1038INHTTP/1.1 200 OK
                                                                            Content-Type: image/webp
                                                                            Content-Length: 14466
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:27 GMT
                                                                            Set-Cookie: AWSALB=KI0KH/eovCovUEguPLMohCgFlSbCXQd7rHhz2sBweD249cLPPxvvq+IWur7XNNXnbV0v1hvoEQmWUkO9Yun8U91U8GmyGDKsJW8sJnxzEUP/70NgU/T1i0BZZH1w; Expires=Fri, 01 Nov 2024 22:32:27 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=KI0KH/eovCovUEguPLMohCgFlSbCXQd7rHhz2sBweD249cLPPxvvq+IWur7XNNXnbV0v1hvoEQmWUkO9Yun8U91U8GmyGDKsJW8sJnxzEUP/70NgU/T1i0BZZH1w; Expires=Fri, 01 Nov 2024 22:32:27 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Fri, 18 Oct 2024 15:13:46 GMT
                                                                            ETag: "3882-624c1bfdb6be8"
                                                                            Accept-Ranges: bytes
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 64f5a3ab7bfb476c633b87746aced0ee.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: mgKOVbJPRDDwdIdieWsf15VeAma59Rfg7OnFBmDNJ7Kul4ORoCgK2A==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:27 UTC14466INData Raw: 52 49 46 46 7a 38 00 00 57 45 42 50 56 50 38 20 6e 38 00 00 70 a5 00 9d 01 2a d8 02 5a 00 3e 91 3c 98 47 a5 a3 a2 a1 2c b3 dd 98 b0 12 09 62 44 4b 02 01 ff 1f fb ed 9b bc 8e 49 f5 df ee 3f 2f 7d ae 39 07 c0 8f 95 69 c5 76 cf 63 e6 4f ee 9f cf f9 bb ff 77 ea 8f fa b7 a8 07 3a af 32 1e 71 df f7 7d 5f ff 80 f5 00 fe 81 fe ab d6 13 fd ff ff ff fd 7f 04 1f e3 3f f2 7b 16 79 ce 7a b7 7f ab f4 c5 ea f7 df 86 ed 83 fb 67 e4 ff f5 df 4e 7f 20 f9 bf f0 3f 94 1f dd 7d 90 3f ab f2 87 e9 9f ca 7f bb ff 05 ea 57 f2 4f b7 3f 91 fe e1 fb bd fe 03 e6 cf ef 7f ed bc 0d f8 69 fd 6f f7 5f 60 5f ca 7f 98 ff 8b fe e9 e4 57 fe 07 6b c6 b7 fe bb ff 17 a8 17 ad df 41 ff 81 fe 07 c3 fb f7 ff ed ff 90 7f 02 7e 99 fd 6f fd 77 f8 cf ca 0f b0 0f e3 5f cf ff d7 ff 85 fd d7 ff 15 ff ff
                                                                            Data Ascii: RIFFz8WEBPVP8 n8p*Z><G,bDKI?/}9ivcOw:2q}_?{yzgN ?}?WO?io_`_WkA~ow_


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            38192.168.2.95351852.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:28 UTC1050OUTGET /banners/_images/ln_icon.png HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe; AWSALBCORS=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe
                                                                            2024-10-25 22:32:28 UTC900INHTTP/1.1 200 OK
                                                                            Content-Type: image/png
                                                                            Content-Length: 1452
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:28 GMT
                                                                            Accept-Ranges: bytes
                                                                            Set-Cookie: AWSALB=Grpe59j1MyHhRbmv5AjQhcyy84wV37hTs7PAMlCJI/JfhUniY2CioKsujiN765QtG4BI4R1vuAdClbUzldaHl/ChXD1deyPAf+nvQJmoqA2JF1ZoOP27Sr2MOZo9; Expires=Fri, 01 Nov 2024 22:32:28 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=Grpe59j1MyHhRbmv5AjQhcyy84wV37hTs7PAMlCJI/JfhUniY2CioKsujiN765QtG4BI4R1vuAdClbUzldaHl/ChXD1deyPAf+nvQJmoqA2JF1ZoOP27Sr2MOZo9; Expires=Fri, 01 Nov 2024 22:32:28 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Mon, 02 Jan 2023 13:30:21 GMT
                                                                            ETag: "5ac-5f147f3f1e1ac"
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 e59bea79ab5f15feda92136bc7b74158.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: 32-mcwW12HDzp6rIBNnrJo_j4GVDZYQ9H_u2uiqH7laWlvSTnTboGw==
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:28 UTC1452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3d 00 00 00 3b 08 03 00 00 00 ff e5 72 c6 00 00 02 6a 50 4c 54 45 47 70 4c 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 16 86 b0 ff ff ff 17 86 b0 13 84 af fe ff ff 15 85 af e3 f1 f5 05 7e ab 04 7d aa 72 b6 ce f8 fb fd 02 7b a9 00 7a a9 41 9a bd 17 85 b0 14 85 af 15 86 b0 0a
                                                                            Data Ascii: PNGIHDR=;rjPLTEGpL~}r{zA


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            39192.168.2.95351752.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:28 UTC1052OUTGET /banners/_images/twit_icon.png HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe; AWSALBCORS=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe
                                                                            2024-10-25 22:32:28 UTC900INHTTP/1.1 200 OK
                                                                            Content-Type: image/png
                                                                            Content-Length: 2948
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:28 GMT
                                                                            Accept-Ranges: bytes
                                                                            Set-Cookie: AWSALB=gJgs7nc+qxiHtNwm2Cg8woFGq0B2hjjYVi+nMQW2gOBxpoplfT0IdCg1aSD1AN93PEilzybb74xAZ4mR5Th75kWkr7dbw4zlkhOZVpbSNhb5D/Iq8vS1vtcGva1T; Expires=Fri, 01 Nov 2024 22:32:28 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=gJgs7nc+qxiHtNwm2Cg8woFGq0B2hjjYVi+nMQW2gOBxpoplfT0IdCg1aSD1AN93PEilzybb74xAZ4mR5Th75kWkr7dbw4zlkhOZVpbSNhb5D/Iq8vS1vtcGva1T; Expires=Fri, 01 Nov 2024 22:32:28 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Thu, 07 Sep 2023 08:08:06 GMT
                                                                            ETag: "b84-604c05c2706e6"
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 5519a8cb450b567e8b7111ae986a9b4c.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: pb88mOo-oLnhOzQxZBdWGdmAV7IZrXDhho_BbQ1S0AReTHfJAC_5FQ==
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:28 UTC2948INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3e 00 00 00 3b 08 06 00 00 01 54 0b 09 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0b 26 49 44 41 54 78 da 62 fc ff ff 3f 03 3e c0 c4 40 00 c0 15 4c 99 32 a5 87 91 91 f1 3f 0c 7f fe fc 19 22 01 b2 02 6a cd ff 83 07 0f 82 18 60 cc cb cb fb 1b 2c 8e ac 00 0d 83 15 b0 60 b3 17 24 f1 ea d5 2b 36 14 2b 56 ad 5a c5 90 9e 9e be 01 24 b4 75 eb 56 b8 38 23 21 6f 02 04 10 23 c5 e1 80 d5 17 19 19 19 ab e1 e2 20 82 9f 9f ff 37 48 e2 c2 85 0b ff 93 92 92 fe 43 f4 41 14 80 ad f8 f8 f1 e3 5f 10 fd ef df 3f 86 ab 57 af e2 74 24 28 88 21 5e 83 d0 8c 20 41 70 40 dd ba 75 8b e1 ca 95 2b 20 81 ff 91 91 91 47 36 6e dc 68 4b b4 37 01 02 88 a0 02
                                                                            Data Ascii: PNGIHDR>;TatEXtSoftwareAdobe ImageReadyqe<&IDATxb?>@L2?"j`,`$+6+VZ$uV8#!o# 7HCA_?Wt$(!^ Ap@u+ G6nhK7


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            40192.168.2.95351952.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:28 UTC1079OUTGET /images/ochri/74a5703cc27ec28c09aa3451357d8dc4-787px.webp HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe; AWSALBCORS=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe
                                                                            2024-10-25 22:32:28 UTC1038INHTTP/1.1 200 OK
                                                                            Content-Type: image/webp
                                                                            Content-Length: 41436
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:28 GMT
                                                                            Set-Cookie: AWSALB=cyDDwQk8wJINvr+sS0ZHG9uA8OpDycFJyGXcHhL/MxeVD21cLcERRv/koBosz6n2LOm2Jls7CDchZsORCCtEqWkWjFw5jqfG1GYhQnKOcSMGn8X2TIa8WpDSRcD1; Expires=Fri, 01 Nov 2024 22:32:28 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=cyDDwQk8wJINvr+sS0ZHG9uA8OpDycFJyGXcHhL/MxeVD21cLcERRv/koBosz6n2LOm2Jls7CDchZsORCCtEqWkWjFw5jqfG1GYhQnKOcSMGn8X2TIa8WpDSRcD1; Expires=Fri, 01 Nov 2024 22:32:28 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Tue, 22 Oct 2024 16:05:07 GMT
                                                                            ETag: "a1dc-62512eee15258"
                                                                            Accept-Ranges: bytes
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 e59bea79ab5f15feda92136bc7b74158.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: WWXX3GLDU49KEyywSLJvrxCUk3Xr8F1U0BfSTK72dTJVrISPfDoxDA==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:28 UTC7926INData Raw: 52 49 46 46 d4 a1 00 00 57 45 42 50 56 50 38 20 c8 a1 00 00 10 3e 02 9d 01 2a 13 03 8f 01 3e 91 42 9b 49 a5 a3 a2 a4 29 14 eb 10 b0 12 09 65 6e 96 da 5c 2f cc c2 e3 f6 7a 6d fd 46 b7 fd 3f c4 8f f4 fb e8 34 2f f9 5d 07 f2 35 47 1f 28 51 ee fb 80 a7 b9 c7 f6 d1 85 2f 6d 7d f9 77 f7 8e 92 bb b1 79 63 7b 6e f5 96 fa 26 a6 db 86 69 f5 fa 26 b7 5d 8d 64 f1 a9 f8 dc e9 fe 7b be b7 a8 bf ed dd 1a bd 5b ff 48 f3 2a f4 a6 f3 af df d7 fe a5 d3 6d e9 91 6b d3 e6 5f 6f bc 25 fc d3 ec 3f da ff 8b fd d0 ff 17 f3 cb 7c 7f 9c ff 47 cd 0f b5 7f c8 ff 1f ed 3b fb 7e fc ff 5c fe 1b fe ef f9 df 60 bf 6c 7f c1 ff 01 eb 63 f8 7d d2 7a bf fc 2f 41 1f 69 fe e7 ff 97 fc 97 ae 2f de 7f dd ff 63 ea ef ef ff e6 3f e8 7b 81 7f 44 fe df ff 5f d8 ff fb be 29 ff 86 ff a5 ec 13 fc f3 fc
                                                                            Data Ascii: RIFFWEBPVP8 >*>BI)en\/zmF?4/]5G(Q/m}wyc{n&i&]d{[H*mk_o%?|G;~\`lc}z/Ai/c?{D_)
                                                                            2024-10-25 22:32:29 UTC16384INData Raw: 5e a4 99 49 6c 53 b1 c8 74 36 53 fa 90 12 32 86 aa 29 5b 22 b3 bc ee df 8d 23 3f 73 4c 8a ef 72 88 4c 32 a1 ad 29 cb aa c0 db eb 39 90 0c cf 78 8d 1f 45 40 22 84 7f ee 00 00 11 0c 2f 5e 06 b0 13 1a 59 19 d2 b4 4d 57 f9 2f b5 3f 94 80 d4 13 52 f8 33 c3 08 7e 5d bd a8 b1 39 6c 90 77 14 fb 8c 3b 39 75 f8 b2 bc 64 bc 2f c3 ea d6 9a 40 81 67 e1 c7 64 43 31 12 ca ee 24 35 31 68 19 ad 41 70 21 0f 1f 65 63 56 2d f9 82 26 1c 48 00 17 b2 7e d2 37 fe e7 a1 c9 d6 08 0d aa 22 2f 00 55 aa a0 10 4e 12 83 c3 e8 3c 33 73 c8 18 42 81 c0 b7 1d 41 1a 8a 64 3e 75 00 a2 30 59 af 6a d9 9b 66 cb c7 20 a6 5a 95 7c fe 56 f3 5d 7c 94 b9 1c 27 59 02 bd d1 82 3f 4e d3 92 85 a5 cc 44 c3 2d 9a 79 71 54 52 3a b3 c1 f4 57 b8 5e 7e a0 ef 84 83 1c 8a db 56 2e 89 2f a0 7e ec f3 ff 73 cd 11
                                                                            Data Ascii: ^IlSt6S2)["#?sLrL2)9xE@"/^YMW/?R3~]9lw;9ud/@gdC1$51hAp!ecV-&H~7"/UN<3sBAd>u0Yjf Z|V]|'Y?ND-yqTR:W^~V./~s
                                                                            2024-10-25 22:32:29 UTC16384INData Raw: c8 51 1c 27 80 f2 3d a9 6b a0 80 5b 3f 93 53 82 cb d5 92 d1 a5 3e 1a 5e 77 5e 39 f9 f6 17 e6 0a d5 c7 20 30 7f 3f db 8d df 6c 27 fd c6 b4 c8 72 54 86 f6 0c 6f 59 9a b0 35 e5 6f f3 d6 ef e2 55 96 78 c1 a6 56 08 86 9c 51 c6 28 8e 70 39 ae 71 04 45 f4 fb e0 a1 fa fd c1 bf 2d ff 9c 59 c6 29 a5 95 17 eb 18 a0 bd ff c2 b8 95 a7 66 3c 0a 00 d1 ac 56 3f 35 04 b5 91 81 4e 66 e3 59 42 13 4f 93 a0 9f b1 79 53 5f 89 3d 85 f1 9e 89 92 5a 2b 16 32 25 04 19 70 3b 82 64 14 4f fe 71 6f 4d 5b d7 69 f9 0a 3a ce 83 8b 66 6c 91 a0 6f 2e eb 1e 7d 66 4f a0 78 3c 1a de 5a d8 49 d4 5a 8d bb 80 25 7c 66 86 76 ea 86 9b d0 0c bc ae e6 31 95 f4 77 1a 31 01 6e e2 f5 ea 14 2d c9 aa ec 75 52 e6 f8 5a 4b c2 c7 6d a7 68 2b 08 a0 e1 d5 07 81 d3 e0 9a f1 0d 40 24 03 f2 d4 e4 5b 63 c7 af 67
                                                                            Data Ascii: Q'=k[?S>^w^9 0?l'rToY5oUxVQ(p9qE-Y)f<V?5NfYBOyS_=Z+2%p;dOqoM[i:flo.}fOx<ZIZ%|fv1w1n-uRZKmh+@$[cg
                                                                            2024-10-25 22:32:29 UTC742INData Raw: 89 7a f9 52 9e 33 e5 e7 b0 d5 52 96 91 eb 69 ec e1 04 e8 11 10 37 46 26 dd 84 c1 87 2d db 75 14 07 78 8d 12 65 1e 81 1a d2 ab d5 ed ca e6 68 bb 3b ee b4 de 30 3b 93 c1 84 54 b4 a0 08 d7 0e dc 5f 53 f7 da c1 d1 16 8f 2f 50 6f ad f6 00 20 67 96 c4 c4 18 ad 5b 88 88 36 2c 69 86 3b eb 5f 55 e3 3b e5 f4 3d 55 e7 ad ce 75 d4 d1 0a 78 83 b1 93 a8 46 34 e6 35 99 59 d6 58 c6 ec af b4 8b 92 79 65 ca b9 66 ca 7d e9 16 1e c5 0b ad ce 85 ae b3 89 5e 9e d5 23 d2 78 2f e2 66 3f 8b 62 25 03 43 63 43 cd af 37 3f 36 dd 26 47 4c 2d 71 bf f8 e2 e9 51 61 3b 8f ea 80 00 47 aa 1e 7f 2a e0 71 40 ed a8 af fb 16 77 45 47 89 18 cd 3e 41 94 8e 74 cb 58 d2 30 13 dd cd 19 b3 41 61 5d e2 08 db 98 5d ce c6 2a 96 37 3e 0e 6e 5b b0 62 68 85 8f 22 d4 fc 8a a2 95 54 97 ba ef e3 12 94 b9 f7
                                                                            Data Ascii: zR3Ri7F&-uxeh;0;T_S/Po g[6,i;_U;=UuxF45YXyef}^#x/f?b%CcC7?6&GL-qQa;G*q@wEG>AtX0Aa]]*7>n[bh"T


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            41192.168.2.95352052.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:28 UTC1052OUTGET /banners/_images/mail_icon.png HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe; AWSALBCORS=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe
                                                                            2024-10-25 22:32:28 UTC986INHTTP/1.1 200 OK
                                                                            Content-Type: image/png
                                                                            Content-Length: 1247
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:28 GMT
                                                                            Vary: Accept-Encoding
                                                                            Set-Cookie: AWSALB=4AiJnw5vNM8Q99HjB8ZvMj0GzFFSsbWke7XW+NMeomYb86GtnpZmD7888xktriAU6ljKhg3cOyaXS6osiOh+FpNI0mrqq5zFm1Jq8VNBBASLPOIoFgfS0H/OZ2oN; Expires=Fri, 01 Nov 2024 22:32:28 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=4AiJnw5vNM8Q99HjB8ZvMj0GzFFSsbWke7XW+NMeomYb86GtnpZmD7888xktriAU6ljKhg3cOyaXS6osiOh+FpNI0mrqq5zFm1Jq8VNBBASLPOIoFgfS0H/OZ2oN; Expires=Fri, 01 Nov 2024 22:32:28 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Mon, 02 Jan 2023 13:30:26 GMT
                                                                            ETag: "4df-5f147f43b8ce3"
                                                                            Accept-Ranges: bytes
                                                                            Cache-Control: public
                                                                            Expires: Sat, 25 Oct 2025 22:32:28 GMT
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 f2c65205154aaf89a2c7bbc8fe8fdaba.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: K-u0f6z_NUOnL2got2573dU93DkyfbqCr4PDMU9bExot4YtYLIBw6A==
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:28 UTC1247INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 35 00 00 00 3b 08 03 00 00 00 ec 32 32 32 00 00 01 b9 50 4c 54 45 47 70 4c cd cd cd 00 00 00 cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd cd c5 c5 c5 c9 c9 c9 b2 b2 b2 00 00 00 00 00 00 cb cb cb c6 c6 c6 c9 c9 c9 c7 c7 c7 c2 c2 c2 c7 c7 c7 c9 c9 c9 c8 c8 c8 cb cb cb cd cd cd ff ff ff cc cc cc cb cb cb c9 c9 c9 c3 c3 c3 d6 d6 d6 ae ae ae c7 c7 c7 ba ba ba bb bb bb a5 a5 a5 a0 a0 a0 97 97 97 96 96 96 c6 c6 c6 bf bf bf b6 b6 b6 92 92 92 f8 f8 f8 ca ca ca c0 c0 c0 a1 a1 a1 b8 b8 b8 f9
                                                                            Data Ascii: PNGIHDR5;222PLTEGpL


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            42192.168.2.95352252.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:28 UTC1051OUTGET /banners/_images/acp_icon.png HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe; AWSALBCORS=xYmUHMLM5WD2wLwyVnz5EbFbn805lCGXMp9UNd9FHiLSpcbT/mf7+Qanx9uHArUwtA7dKgKE+ksfUalXGPJ8FHX1ki+81gbEWQt2Wjbmv96ZG0AmCl5jvT3GhEOe
                                                                            2024-10-25 22:32:28 UTC900INHTTP/1.1 200 OK
                                                                            Content-Type: image/png
                                                                            Content-Length: 2282
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:28 GMT
                                                                            Accept-Ranges: bytes
                                                                            Set-Cookie: AWSALB=eroX/CH2MsfFEP8vA6d58C9vY9pM4n8WB6f6e80mWFWmjKSFtUnGYfsb8St0fhLk3GlnA6nXQ29xpFe8Y9aHN5OfhHBMPSnjmfN7xHpw4bOWGbLaEADm9jdNH4NF; Expires=Fri, 01 Nov 2024 22:32:28 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=eroX/CH2MsfFEP8vA6d58C9vY9pM4n8WB6f6e80mWFWmjKSFtUnGYfsb8St0fhLk3GlnA6nXQ29xpFe8Y9aHN5OfhHBMPSnjmfN7xHpw4bOWGbLaEADm9jdNH4NF; Expires=Fri, 01 Nov 2024 22:32:28 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Mon, 02 Jan 2023 13:30:17 GMT
                                                                            ETag: "8ea-5f147f3bf67e8"
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 944dc31277adc1021b0776fe818f07f6.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: b4IK6z_85iUsIjjhhzUp_smwG136HapYzfnvz9M4poC4SWgZptTP8w==
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:28 UTC2282INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3d 00 00 00 3b 08 03 00 00 00 ff e5 72 c6 00 00 03 00 50 4c 54 45 47 70 4c 13 2e 49 ff ff ff 20 4a 75 20 4a 75 00 00 00 ff ff ff 00 00 00 00 00 00 20 4a 75 ff ff ff ff ff ff ff ff ff 04 0a 10 1f 4a 75 20 4a 75 20 4a 75 ff ff ff ff ff ff 01 03 05 ff ff ff ff ff ff ff ff ff ff ff ff 20 4a 75 00 00 00 20 4a 75 20 4a 75 20 4a 75 ff ff ff 20 4a 75 ff ff ff 20 4a 75 ff ff ff ff ff ff ff ff ff 01 04 06 00 00 00 20 4a 75 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 4a 75 00 00 00 20 4a 75 20 4a 75 20 4a 75 20 4a 75 20 4a 75 20 4a 75 ff ff ff ff ff ff ff ff ff ff ff ff 1f 48 73 1f 48 72 00 00 00 16 33 52 20 4a 75 20 48 73 1e 47 6f 20 49 74 1b 3d 60 1d 43 6a 1b 3f 65 1e 45 6d 1e 47 6f 00 00 00 1c 43 69 19
                                                                            Data Ascii: PNGIHDR=;rPLTEGpL.I Ju Ju JuJu Ju Ju Ju Ju Ju Ju Ju Ju Ju Ju Ju Ju Ju Ju Ju JuHsHr3R Ju HsGo It=`Cj?eEmGoCi


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            43192.168.2.95352352.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:28 UTC1060OUTGET /templates/ja_teline_v/images/logo.svg HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=U8kZlelcMlX9S0LU0pvCFgyhrmg2I5ncJC3dSf2U5wfWMljH5cXSirKFncUnj1svwM902f/+IgRck6IF0XYbgkKx7z8cawUpJ8ZdUstM7ppj9dFuFt8beVb2HhPi; AWSALBCORS=U8kZlelcMlX9S0LU0pvCFgyhrmg2I5ncJC3dSf2U5wfWMljH5cXSirKFncUnj1svwM902f/+IgRck6IF0XYbgkKx7z8cawUpJ8ZdUstM7ppj9dFuFt8beVb2HhPi
                                                                            2024-10-25 22:32:29 UTC1155INHTTP/1.1 200 OK
                                                                            Content-Type: image/svg+xml
                                                                            Content-Length: 7722
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:28 GMT
                                                                            Set-Cookie: AWSALB=GMmEmus5i+Lf/39P1VDIjxIUthBmJp2HHiNhxe3tc7W2iUYxvS9YAMZbz5CG+Le2z+3KOAikh/mhYZpWASn6fXyEM8KVpawToCg9Bp2yKOZQMOSV3W9h2S3NXaZ8; Expires=Fri, 01 Nov 2024 22:32:28 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=GMmEmus5i+Lf/39P1VDIjxIUthBmJp2HHiNhxe3tc7W2iUYxvS9YAMZbz5CG+Le2z+3KOAikh/mhYZpWASn6fXyEM8KVpawToCg9Bp2yKOZQMOSV3W9h2S3NXaZ8; Expires=Fri, 01 Nov 2024 22:32:28 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Fri, 18 Oct 2024 10:15:31 GMT
                                                                            ETag: "6637-624bd953596c0-gzip"
                                                                            Accept-Ranges: bytes
                                                                            Cache-Control: public
                                                                            Expires: Sat, 25 Oct 2025 22:32:28 GMT
                                                                            Content-Encoding: gzip
                                                                            Vary: Accept-Encoding
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 89e34e3fd814f1393ef77867b93dd12e.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: QXKYvpBO7lExCMKyHe8jP4Kdm5E_VdGopOp5ahjLepby3A14Cud9oQ==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:29 UTC7722INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 5c 5b 8f 1b c9 79 7d 5e 03 fe 0f cc e4 29 40 37 a7 ee 97 c5 2a 46 56 bb b6 0c c8 89 01 3b 13 e4 29 90 29 59 14 3c 91 04 8d 96 5a fb d7 e7 3b e7 54 37 49 dd 28 6f 60 40 89 a5 87 51 35 59 ec aa fa ae e7 bb 74 7f f3 8b 1f ff fb 76 73 78 f2 ea ee d9 8b e7 f7 ae fc d6 5d 6d 9e 3c df bd 78 fc ec f9 d3 7b 57 3f bc fe e3 dc ae 7e f1 cf 3f ff d9 37 ff 30 cf 9b 5f 3d 79 fe e4 d5 a3 d7 2f 5e 7d bd f9 97 c7 2f fe f0 64 f3 eb db db 1f ee 5e f3 a3 8d 2f 5b b7 75 d3 e6 77 37 bf da 7c ff e3 cb 17 af 5e 6f 7e 7b fb c3 d3 f9 d7 cf 37 5b 7e 78 a3 45 be de d8 44 b7 f9 f6 87 67 b7 8f 37 ee 9f 36 9b 79 e6 fd bf fb b7 fb bf ff cf df 7e bf b9 3b 3c dd fc f6 df bf 7d f8 eb fb 9b ab f9 fa fa 3f e2 fd eb eb ef 7e ff 1d 6f e1 b7 fe fa fa fb 7f bd da
                                                                            Data Ascii: \[y}^)@7*FV;))Y<Z;T7I(o`@Q5Ytvsx]m<x{W?~?70_=y/^}/d^/[uw7|^o~{7[~xEDg76y~;<}?~o


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            44192.168.2.95352452.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:29 UTC1079OUTGET /images/ochri/f6180a27c80cae2150b0644458338bfa-728px.webp HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=U8kZlelcMlX9S0LU0pvCFgyhrmg2I5ncJC3dSf2U5wfWMljH5cXSirKFncUnj1svwM902f/+IgRck6IF0XYbgkKx7z8cawUpJ8ZdUstM7ppj9dFuFt8beVb2HhPi; AWSALBCORS=U8kZlelcMlX9S0LU0pvCFgyhrmg2I5ncJC3dSf2U5wfWMljH5cXSirKFncUnj1svwM902f/+IgRck6IF0XYbgkKx7z8cawUpJ8ZdUstM7ppj9dFuFt8beVb2HhPi
                                                                            2024-10-25 22:32:30 UTC1038INHTTP/1.1 200 OK
                                                                            Content-Type: image/webp
                                                                            Content-Length: 14614
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:29 GMT
                                                                            Set-Cookie: AWSALB=GRHeLTSyBKn+Vpe0l/4DUUjV2VZAGeHf0qSELJuvcc7VG5i0cekHS/xVFuHjH3PN0NMhjBs3jqAVT0RM321zYNt5ESzhBdASYte+tZIgCLwc6nWSOo9kyAuiLBuf; Expires=Fri, 01 Nov 2024 22:32:29 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=GRHeLTSyBKn+Vpe0l/4DUUjV2VZAGeHf0qSELJuvcc7VG5i0cekHS/xVFuHjH3PN0NMhjBs3jqAVT0RM321zYNt5ESzhBdASYte+tZIgCLwc6nWSOo9kyAuiLBuf; Expires=Fri, 01 Nov 2024 22:32:29 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Fri, 18 Oct 2024 15:13:46 GMT
                                                                            ETag: "3916-624c1bfd86293"
                                                                            Accept-Ranges: bytes
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 e37b7824685046c107e13d08c43993fc.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: 8RZJglf_JekogXtnujbnWYJAflGYjWLe88rrn9uuAd1G1X15trDjZg==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:30 UTC14614INData Raw: 52 49 46 46 0e 39 00 00 57 45 42 50 56 50 38 20 02 39 00 00 f0 ce 00 9d 01 2a d8 02 78 00 3e 91 3e 99 48 25 a3 a2 a1 2b 76 6c 78 b0 12 09 6c 3b 1d b7 9b 81 e9 7b f4 af 20 06 b2 f1 37 f7 7f ca ae d5 4c bf e5 3f b9 7e d0 fe 6a 7c af 71 af 58 de 9a fb 8f ec af ed fe eb 3a ea f8 0f f7 5e 53 fc db ff 87 fb cf f9 7f 79 7f e9 7f eb 7f a5 f7 2b fa 5f f6 2f e0 0f fa 8f f8 7f d9 bf 74 1f f4 bf 6d fd d5 7f 84 ff 95 ea 17 fa e7 f9 df db af 76 bf f2 9f b6 fe e6 7f b1 7f a0 fd b1 ff 7d f2 15 fd 17 fd 3f ff ff 6c 6f f9 bf ff fd cd bf 76 ff ff fb 8f ff 58 ff 8b ff af da 2b ff 0f ee 97 fe ef 97 8f ed 7f f7 ff 7a 7d b2 bf ff f6 79 70 4d 7f 62 f4 69 e3 57 e7 7f 2d fd 0d f3 af f0 0f 71 3e 49 3f 30 fe d3 c9 cf 5e f9 b9 f5 a1 f6 1f e0 bf 74 be 2d ff 77 ff 67 c3 7f 97 1a 84 7b
                                                                            Data Ascii: RIFF9WEBPVP8 9*x>>H%+vlxl;{ 7L?~j|qX:^Sy+_/tmv}?lovX+z}ypMbiW-q>I?0^t-wg{


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            45192.168.2.95352652.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:29 UTC1015OUTGET /media/vendor/awesomplete/js/awesomplete.min.js?1.1.5 HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=GMmEmus5i+Lf/39P1VDIjxIUthBmJp2HHiNhxe3tc7W2iUYxvS9YAMZbz5CG+Le2z+3KOAikh/mhYZpWASn6fXyEM8KVpawToCg9Bp2yKOZQMOSV3W9h2S3NXaZ8; AWSALBCORS=GMmEmus5i+Lf/39P1VDIjxIUthBmJp2HHiNhxe3tc7W2iUYxvS9YAMZbz5CG+Le2z+3KOAikh/mhYZpWASn6fXyEM8KVpawToCg9Bp2yKOZQMOSV3W9h2S3NXaZ8
                                                                            2024-10-25 22:32:30 UTC1094INHTTP/1.1 200 OK
                                                                            Content-Type: text/javascript
                                                                            Content-Length: 2754
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:30 GMT
                                                                            Set-Cookie: AWSALB=eracb+km+SYi0UM2YkZVmGFVJRSHzuB69bf0Voh824gFkKAMHQhv7ymhMWob3IzTMlRowX0gvEDglfVZP7uTVqBFV1LQn8f7lbiRPI1vIMOSwJPgh8y4/mkdNFW9; Expires=Fri, 01 Nov 2024 22:32:30 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=eracb+km+SYi0UM2YkZVmGFVJRSHzuB69bf0Voh824gFkKAMHQhv7ymhMWob3IzTMlRowX0gvEDglfVZP7uTVqBFV1LQn8f7lbiRPI1vIMOSwJPgh8y4/mkdNFW9; Expires=Fri, 01 Nov 2024 22:32:30 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Tue, 27 Aug 2024 11:10:16 GMT
                                                                            ETag: "1d38-620a849433600-gzip"
                                                                            Accept-Ranges: bytes
                                                                            Content-Encoding: gzip
                                                                            Vary: Accept-Encoding
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 934706f40ffde6f857deae8d024c1192.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: KJ4Edkrzb48kv-5OZY4YrBJWpeqa-4fYmcdf2TWFq7lekxWGiOCBRw==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:30 UTC2754INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 59 6d 6f db 38 12 fe de 5f 61 73 0b 43 5a d3 b2 bd 3d e0 f6 e4 aa 46 36 4d af 01 d2 64 91 f8 ee 70 48 b3 81 2c d1 09 b7 32 e5 23 a9 34 81 ed ff 7e 33 a4 5e 28 db 49 8a 03 ee 43 6b 89 1c 0d e7 f5 99 19 66 38 ec 1c 7d 67 2a 5f ae 32 a6 59 67 d0 39 63 71 e7 9f 4c e6 05 3c 7f 39 9d 75 32 9e 30 a1 d8 9b ee a2 10 89 e6 b9 f0 fc 75 f5 d8 d1 9e f6 d7 0f b1 ec b0 e8 48 ca f8 29 e0 ca fc c2 f2 74 9d c5 73 96 85 fa 7a 74 43 1f e2 ac 60 f0 38 be d9 86 24 9f ff c9 12 4d a2 48 3f ad 58 be e8 e8 5e 8f 18 5a c2 85 79 31 d4 e6 65 aa c3 8a 4d c5 63 3b d1 f7 5c 05 66 35 62 f6 77 b3 61 81 d9 a6 66 cf 3c 46 e5 d2 b6 16 96 79 9a 32 ca 41 fc 5c 7a 28 b4 e8 c0 19 cc 2a a0 22 76 2d 6e a8 8c 74 c0 c5 aa d0 c1 1d d3 47 5a 4b 3e 2f 34 f3 48 1a eb 78
                                                                            Data Ascii: Ymo8_asCZ=F6MdpH,2#4~3^(ICkf8}g*_2Yg9cqL<9u20uH)tsztC`8$MH?X^Zy1eMc;\f5bwaf<Fy2A\z(*"v-ntGZK>/4Hx


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            46192.168.2.95352852.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:30 UTC1079OUTGET /images/ochri/31271812a4ba34cea2dbd44c7bf8b31c-480px.webp HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=GMmEmus5i+Lf/39P1VDIjxIUthBmJp2HHiNhxe3tc7W2iUYxvS9YAMZbz5CG+Le2z+3KOAikh/mhYZpWASn6fXyEM8KVpawToCg9Bp2yKOZQMOSV3W9h2S3NXaZ8; AWSALBCORS=GMmEmus5i+Lf/39P1VDIjxIUthBmJp2HHiNhxe3tc7W2iUYxvS9YAMZbz5CG+Le2z+3KOAikh/mhYZpWASn6fXyEM8KVpawToCg9Bp2yKOZQMOSV3W9h2S3NXaZ8
                                                                            2024-10-25 22:32:30 UTC1124INHTTP/1.1 200 OK
                                                                            Content-Type: image/webp
                                                                            Content-Length: 16270
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:30 GMT
                                                                            Set-Cookie: AWSALB=7WcMKzsOtdCjpJtnwAi6PRKsHEnIpDPO4DehV4ZvHl/kpAjWv3vdZbDv1MMAYCQ6vI8FX9WNpdwM/s86JdpxaRJ4xfLQ2sZRK1E44Nq0NVNHypxZYpS/LoeCdVgu; Expires=Fri, 01 Nov 2024 22:32:30 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=7WcMKzsOtdCjpJtnwAi6PRKsHEnIpDPO4DehV4ZvHl/kpAjWv3vdZbDv1MMAYCQ6vI8FX9WNpdwM/s86JdpxaRJ4xfLQ2sZRK1E44Nq0NVNHypxZYpS/LoeCdVgu; Expires=Fri, 01 Nov 2024 22:32:30 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Fri, 18 Oct 2024 15:13:46 GMT
                                                                            ETag: "3f8e-624c1bfd99342"
                                                                            Accept-Ranges: bytes
                                                                            Cache-Control: public
                                                                            Expires: Sat, 25 Oct 2025 22:32:30 GMT
                                                                            Vary: Accept-Encoding
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 f9c16664a13e70e73a4e280c7a0f2266.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: nwnp6ZMEJ58YgXzIKISzAA61OmxXyuoZ2KyiDvkIkv_iZE-AMqjDLA==
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:30 UTC15260INData Raw: 52 49 46 46 86 3f 00 00 57 45 42 50 56 50 38 20 7a 3f 00 00 d0 df 00 9d 01 2a e0 01 c8 00 3e 91 3e 9a 49 25 a3 22 aa a9 15 6c 51 50 12 09 66 03 c8 4d b2 06 3e df 0e 93 de ff b4 7e de 7f 77 fd ce f9 e5 b3 ff 7e fc 89 fd cb a5 96 ab f2 c7 e6 8f fa 9f e1 3f c5 fe d0 fc b1 fe b9 ff 0b fb 97 b9 9f cf 5f f6 ff c3 7c 00 fe ba 7e c4 7f 73 f6 96 f5 1b fb 91 ea 13 fa af f7 8f da af 75 ff f3 df b4 3e e3 3f a3 ff 95 fd 90 ff 55 f2 05 fd 47 fa f7 ff bf 69 ff f8 bf ff fd c7 7f bb 7f c5 ff ef ee 13 fc f7 fd 17 fe af 68 0f fa df b9 bf 08 ff da bf e9 7e eb 7b 5a 7f ff fd ff f8 00 ff f1 ea 01 ff a3 8a b3 fc 3f e3 5f 84 ff e1 ff bc 7e cb 7a 2b f8 df d1 3f 7c fe ef fb 65 fd eb dc ab fd 0f 36 3d 41 ff 83 fc cf a9 5f c9 3e df fe 1f fb 77 f8 ff f8 1e d4 ff b8 fc aa f4 7f e2 4f
                                                                            Data Ascii: RIFF?WEBPVP8 z?*>>I%"lQPfM>~w~?_|~su>?UGih~{Z?_~z+?|e6=A_>wO
                                                                            2024-10-25 22:32:30 UTC1010INData Raw: fd ac 4a 3b 4f ae 44 09 53 1b e9 85 a4 b6 7a ac 01 13 ba 01 aa e1 8d d6 9a 3a 1f 51 44 c5 81 f6 96 28 88 a2 c0 cd fb 82 1d e2 50 02 9d 74 75 2a 0f 82 14 72 12 ff d9 68 88 c4 89 c0 d5 62 29 38 f4 e0 47 04 5a b9 21 77 ff d6 0e 75 8d 07 82 e4 14 02 91 98 27 9f f0 a8 39 6c 6e 65 4f ef b5 31 3f fd 7d c5 5a b2 08 c8 1e 7e e3 87 0b c4 8a d4 a2 75 d4 9d ef 32 3a ef 3c 9b 21 71 9b f0 6c b6 ce 04 38 69 70 fe 1f b7 32 ed 24 42 46 d8 d3 c8 24 97 80 03 f3 3a 9c bb 6c 4a 0d ee 7c f8 01 b2 ce 82 a4 21 84 db 5a bd 52 19 d8 c0 91 fb 4b 6b f0 4d e4 02 97 32 1e b1 3c 66 70 fc 4b 2b d3 20 59 31 73 65 f3 6e 64 1f 7d b4 51 56 07 f8 5a ed 04 f0 ee 4e 28 9b f7 ef 53 38 cd 0a de 37 1e ff 7d 05 0f 30 1b 29 6e 0c c0 17 36 c1 10 aa 00 60 a9 cb 5b 32 ae 9f 44 f0 28 c9 48 dc 46 13 00
                                                                            Data Ascii: J;ODSz:QD(Ptu*rhb)8GZ!wu'9lneO1?}Z~u2:<!ql8ip2$BF$:lJ|!ZRKkM2<fpK+ Y1send}QVZN(S87}0)n6`[2D(HF


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            47192.168.2.95352952.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:30 UTC1061OUTGET //templates/ja_teline_v/images/logo.png HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=GMmEmus5i+Lf/39P1VDIjxIUthBmJp2HHiNhxe3tc7W2iUYxvS9YAMZbz5CG+Le2z+3KOAikh/mhYZpWASn6fXyEM8KVpawToCg9Bp2yKOZQMOSV3W9h2S3NXaZ8; AWSALBCORS=GMmEmus5i+Lf/39P1VDIjxIUthBmJp2HHiNhxe3tc7W2iUYxvS9YAMZbz5CG+Le2z+3KOAikh/mhYZpWASn6fXyEM8KVpawToCg9Bp2yKOZQMOSV3W9h2S3NXaZ8
                                                                            2024-10-25 22:32:30 UTC907INHTTP/1.1 301 Moved Permanently
                                                                            Content-Type: text/html
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:30 GMT
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Location: https://oilreviewmiddleeast.com/templates/ja_teline_v/images/logo.png
                                                                            Set-Cookie: AWSALB=hyIFK6YLyJhhwarXreyMik5TaOvlnNNT6UStS6lbXLk5iEZIj4YcNRG8b58yoN74p1gInd2Ddxc/UawD7esW3W43X+7gl0k9mx0fmN68V9eb2DapKVrO+mM+93jG; Expires=Fri, 01 Nov 2024 22:32:30 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=hyIFK6YLyJhhwarXreyMik5TaOvlnNNT6UStS6lbXLk5iEZIj4YcNRG8b58yoN74p1gInd2Ddxc/UawD7esW3W43X+7gl0k9mx0fmN68V9eb2DapKVrO+mM+93jG; Expires=Fri, 01 Nov 2024 22:32:30 GMT; Path=/; SameSite=None; Secure
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 f9c16664a13e70e73a4e280c7a0f2266.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: -ch5G5lSxjvw8QnoGNxg9jTlR0LZ1vkW2dVq9NoYhz_j9xKhewKaVg==
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:30 UTC184INData Raw: 62 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                            Data Ascii: b2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
                                                                            2024-10-25 22:32:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            48192.168.2.953527104.22.71.1974431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:30 UTC538OUTGET /menu/page.js HTTP/1.1
                                                                            Host: static.addtoany.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://oilreviewmiddleeast.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:30 UTC920INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 22:32:30 GMT
                                                                            Content-Type: application/javascript
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: max-age=86400, stale-while-revalidate=30, public
                                                                            ETag: W/"7980d9a797beb21fbeb086d8f294ad7b"
                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                            x-content-type-options: nosniff
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Lyp6hEOO8mOuOmbo35EyUa%2BhDcqrVAh0V%2B9u9sUQYl0PiK4EJq8460v%2BeF76kFM5hXeJsmNvpwtFTrLhf3mvoG2IBZmwLyWr2A%2BTok2FDpckVfTzujhjhXh0MojTnsQW5CSu8CMb9bZILeCOzYSxBOxa"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Vary: Accept-Encoding
                                                                            CF-Cache-Status: HIT
                                                                            Age: 15764
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d85a9b59b56e83f-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-25 22:32:30 UTC449INData Raw: 63 35 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 7d 76 61 72 20 6e 2c 64 2c 65 2c 6c 2c 74 2c 61 2c 73 2c 63 2c 75 2c 66 2c 70 2c 6d 2c 79 2c 76 2c 68 2c 5f 2c 67 3d 22 2e 6d 34 76 34 33 34 76 32 22 2c 6b 3d 6f 2e 68 65 61 64 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 5b 5d 2e 69 6e 64 65 78 4f 66 26 26 6b 26 26 28 69 2e 61 32 61 3d 69 2e 61 32 61 7c 7c 7b 7d 2c 6e 3d 69 2e 61 32 61 5f 63 6f 6e 66 69 67 3d 69 2e 61 32 61 5f 63 6f 6e 66 69 67 7c 7c 7b 7d 2c 5f 3d 28 64 3d 6f 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 3f 6f 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3a 6e 75 6c 6c 29 26 26 64 2e 73 72 63 3f 64
                                                                            Data Ascii: c50!function(o,i){function r(){}var n,d,e,l,t,a,s,c,u,f,p,m,y,v,h,_,g=".m4v434v2",k=o.head;"function"==typeof[].indexOf&&k&&(i.a2a=i.a2a||{},n=i.a2a_config=i.a2a_config||{},_=(d=o.currentScript instanceof HTMLScriptElement?o.currentScript:null)&&d.src?d
                                                                            2024-10-25 22:32:30 UTC1369INData Raw: 61 32 61 5f 6b 69 74 22 2b 74 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 6d 61 74 63 68 65 73 28 22 2e 61 32 61 5f 6b 69 74 20 2e 61 32 61 5f 64 64 22 29 3b 65 2e 61 32 61 5f 69 6e 64 65 78 7c 7c 6e 75 6c 6c 21 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 32 61 2d 75 72 6c 22 29 7c 7c 65 2e 6d 61 74 63 68 65 73 28 22 2e 61 32 61 5f 6b 69 74 20 2e 61 32 61 5f 64 64 22 29 7c 7c 28 65 2e 64 61 74 61 73 65 74 2e 61 32 61 55 72 6c 3d 61 2e 6c 69 6e 6b 75 72 6c 7c 7c 22 22 2c 61 2e 6c 69 6e 6b 6e 61 6d 65 26 26 28 65 2e 64 61 74 61 73 65 74 2e 61 32 61 54 69 74 6c 65 3d 61 2e 6c 69 6e 6b 6e 61 6d 65 29 29 7d 29 2c 64 65 6c 65 74 65 20 6e 2e 6c 69 6e 6b 75 72 6c 2c 64 65 6c 65 74 65 20 6e 2e 6c 69 6e 6b 6e
                                                                            Data Ascii: a2a_kit"+t).forEach(function(e){e.matches(".a2a_kit .a2a_dd");e.a2a_index||null!==e.getAttribute("data-a2a-url")||e.matches(".a2a_kit .a2a_dd")||(e.dataset.a2aUrl=a.linkurl||"",a.linkname&&(e.dataset.a2aTitle=a.linkname))}),delete n.linkurl,delete n.linkn
                                                                            2024-10-25 22:32:30 UTC1341INData Raw: 2c 6e 75 6c 6c 29 29 2c 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 65 2e 6f 72 69 67 69 6e 3b 61 26 26 22 2e 61 64 64 74 6f 61 6e 79 2e 63 6f 6d 22 21 3d 3d 61 2e 73 75 62 73 74 72 28 2d 31 33 29 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 28 61 3d 65 2e 64 61 74 61 29 26 26 61 2e 61 32 61 26 26 28 61 2e 68 31 26 26 28 69 2e 61 32 61 2e 68 31 3d 21 30 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 65 3d 69 2e 61 32 61 2e 75 73 65 72 53 65 72 76 69 63 65 73 29 3f 65 28 61 2e 75 73 65 72 5f 73 65 72 76 69 63 65 73 29 3a 69 2e 61 32 61 2e 75 73 65 72 53 65 72 76 69 63 65 73 3d 61 2e 75 73 65 72 5f 73 65 72 76 69 63 65 73 2c 6f 2e 67 65
                                                                            Data Ascii: ,null)),i.addEventListener("message",function(e){var a=e.origin;a&&".addtoany.com"!==a.substr(-13)||"object"==typeof(a=e.data)&&a.a2a&&(a.h1&&(i.a2a.h1=!0),"function"==typeof(e=i.a2a.userServices)?e(a.user_services):i.a2a.userServices=a.user_services,o.ge
                                                                            2024-10-25 22:32:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            49192.168.2.95353289.36.170.1474431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:31 UTC567OUTGET /pagesense/tracking/zcbanner-cd31c57352_.js HTTP/1.1
                                                                            Host: static.zohocdn.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://oilreviewmiddleeast.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:31 UTC734INHTTP/1.1 200
                                                                            Server: ZGS
                                                                            Date: Fri, 25 Oct 2024 22:32:31 GMT
                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                            Content-Length: 17668
                                                                            Connection: close
                                                                            X-Content-Type-Options: nosniff
                                                                            Cache-Control: public, max-age=2629743, immutable
                                                                            ETag: "bf7a6e68b4b78465294e8527a6941df7"
                                                                            Content-Language: en-US
                                                                            Last-Modified: Tue, 02 Apr 2024 12:40:06 GMT
                                                                            Access-Control-Expose-Headers: *
                                                                            Access-Control-Allow-Origin: *
                                                                            Vary: Accept-Encoding
                                                                            strict-transport-security: max-age=15768000
                                                                            Timing-Allow-Origin: *
                                                                            x-cache: HIT
                                                                            nb-request-id: e3f8b75664688c6fa546d8cfe09d58b2
                                                                            z-origin-id: ex1-41993c313397442b84c43cd8deda2279
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Strict-Transport-Security: max-age=63072000
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 22:32:31 UTC15650INData Raw: 2f 2a 24 49 64 24 2a 2f 0a 76 61 72 20 6e 43 6f 6f 6b 69 65 73 20 3d 20 5b 22 5a 61 62 53 70 6c 69 74 22 2c 20 22 7a 74 70 63 74 65 73 74 22 5d 3b 2f 2f 4e 4f 20 49 31 38 4e 0a 76 61 72 20 66 43 6f 6f 6b 69 65 73 20 3d 20 5b 22 7a 61 62 48 4d 42 75 63 6b 65 74 22 2c 20 22 7a 61 62 42 75 63 6b 65 74 22 5d 3b 2f 2f 4e 4f 20 49 31 38 4e 0a 76 61 72 20 61 43 6f 6f 6b 69 65 73 20 3d 20 5b 22 7a 73 73 74 73 73 6e 22 2c 20 22 7a 73 6c 74 73 73 6e 22 5d 3b 2f 2f 4e 4f 20 49 31 38 4e 0a 43 75 72 72 65 6e 74 64 61 74 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 43 75 72 72 65 6e 74 64 61 74 65 2e 73 65 74 54 69 6d 65 28 43 75 72 72 65 6e 74 64 61 74 65 2e 67 65 74 54 69 6d 65 28 29 20 2b 20 28 39 30 20 2a 20 32 34 20 2a 20 36 30 20 2a 20 36 30 20 2a 20 31 30 30
                                                                            Data Ascii: /*$Id$*/var nCookies = ["ZabSplit", "ztpctest"];//NO I18Nvar fCookies = ["zabHMBucket", "zabBucket"];//NO I18Nvar aCookies = ["zsstssn", "zsltssn"];//NO I18NCurrentdate = new Date();Currentdate.setTime(Currentdate.getTime() + (90 * 24 * 60 * 60 * 100
                                                                            2024-10-25 22:32:31 UTC2018INData Raw: 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 5f 67 65 74 42 79 49 64 28 27 7a 70 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 27 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0a 7d 0a 0a 5f 7a 63 42 61 6e 2e 6d 61 6e 61 67 65 5f 63 6f 6e 73 65 6e 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 7a 73 2d 70 6f 70 75 70 22 29 29 20 7b 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 7a 73 2d 70 6f 70 75 70 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 22 3b 0a 20 20 20 20 7d 0a 7d 0a 0a 5f 7a 63 42 61 6e 2e 61 63 63 65 70 74 5f 63 6f 6e 73 65 6e 74 20 3d 20 66 75 6e 63 74
                                                                            Data Ascii: ion(e) { _getById('zpcookie-banner').style.display = "none";}_zcBan.manage_consent = function(e) { if (document.querySelector(".zs-popup")) { document.querySelector(".zs-popup").style.display = ""; }}_zcBan.accept_consent = funct


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            50192.168.2.95353334.251.236.2414431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:31 UTC535OUTGET /matomo.js HTTP/1.1
                                                                            Host: ws.alaincharles.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://oilreviewmiddleeast.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:32 UTC310INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Date: Fri, 25 Oct 2024 22:32:31 GMT
                                                                            Content-Type: application/javascript
                                                                            Content-Length: 65842
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Last-Modified: Wed, 26 Apr 2023 11:40:06 GMT
                                                                            ETag: "10132-5fa3bb3940ae7"
                                                                            Accept-Ranges: bytes
                                                                            Vary: Accept-Encoding
                                                                            2024-10-25 22:32:32 UTC16074INData Raw: 2f 2a 21 21 0a 20 2a 20 4d 61 74 6f 6d 6f 20 2d 20 66 72 65 65 2f 6c 69 62 72 65 20 61 6e 61 6c 79 74 69 63 73 20 70 6c 61 74 66 6f 72 6d 0a 20 2a 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 74 6f 6d 6f 2d 6f 72 67 2f 6d 61 74 6f 6d 6f 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 2f 66 72 65 65 2d 73 6f 66 74 77 61 72 65 2f 62 73 64 2f 20 42 53 44 2d 33 20 43 6c 61 75 73 65 20 28 61 6c 73 6f 20 69 6e 20 6a 73
                                                                            Data Ascii: /*!! * Matomo - free/libre analytics platform * * JavaScript tracking client * * @link https://piwik.org * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js
                                                                            2024-10-25 22:32:32 UTC16384INData Raw: 68 69 73 2e 66 69 6e 64 50 69 65 63 65 4e 6f 64 65 28 61 75 29 3b 69 66 28 61 69 2e 68 61 73 4e 6f 64 65 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 76 2c 22 74 69 74 6c 65 22 29 29 7b 72 65 74 75 72 6e 20 61 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 46 72 6f 6d 4e 6f 64 65 28 61 76 2c 22 74 69 74 6c 65 22 29 7d 76 61 72 20 61 77 3d 74 68 69 73 2e 66 69 6e 64 54 61 72 67 65 74 4e 6f 64 65 28 61 75 29 3b 69 66 28 61 69 2e 68 61 73 4e 6f 64 65 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 77 2c 22 74 69 74 6c 65 22 29 29 7b 72 65 74 75 72 6e 20 61 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 46 72 6f 6d 4e 6f 64 65 28 61 77 2c 22 74 69 74 6c 65 22 29 7d 7d 2c 66 69 6e 64 43 6f 6e 74 65 6e 74 50 69 65
                                                                            Data Ascii: his.findPieceNode(au);if(ai.hasNodeAttributeWithValue(av,"title")){return ai.getAttributeValueFromNode(av,"title")}var aw=this.findTargetNode(au);if(ai.hasNodeAttributeWithValue(aw,"title")){return ai.getAttributeValueFromNode(aw,"title")}},findContentPie
                                                                            2024-10-25 22:32:32 UTC16384INData Raw: 62 73 74 72 28 30 2c 31 36 29 3b 72 65 74 75 72 6e 20 64 46 7d 7d 72 65 74 75 72 6e 22 22 7d 66 75 6e 63 74 69 6f 6e 20 63 34 28 29 7b 69 66 28 21 62 58 29 7b 62 58 3d 64 41 28 62 57 29 7d 76 61 72 20 64 45 3d 6e 65 77 20 44 61 74 65 28 29 2c 64 43 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 64 45 2e 67 65 74 54 69 6d 65 28 29 2f 31 30 30 30 29 2c 64 44 3d 61 59 28 22 69 64 22 29 2c 64 48 3d 61 48 28 64 44 29 2c 64 47 2c 64 46 3b 69 66 28 64 48 29 7b 64 47 3d 64 48 2e 73 70 6c 69 74 28 22 2e 22 29 3b 64 47 2e 75 6e 73 68 69 66 74 28 22 30 22 29 3b 69 66 28 62 58 2e 6c 65 6e 67 74 68 29 7b 64 47 5b 31 5d 3d 62 58 7d 72 65 74 75 72 6e 20 64 47 7d 69 66 28 62 58 2e 6c 65 6e 67 74 68 29 7b 64 46 3d 62 58 7d 65 6c 73 65 7b 69 66 28 22 30 22 3d 3d 3d 63 65 28 29 29 7b
                                                                            Data Ascii: bstr(0,16);return dF}}return""}function c4(){if(!bX){bX=dA(bW)}var dE=new Date(),dC=Math.round(dE.getTime()/1000),dD=aY("id"),dH=aH(dD),dG,dF;if(dH){dG=dH.split(".");dG.unshift("0");if(bX.length){dG[1]=bX}return dG}if(bX.length){dF=bX}else{if("0"===ce()){
                                                                            2024-10-25 22:32:32 UTC16384INData Raw: 5d 3d 64 46 7d 65 6c 73 65 7b 69 66 28 64 45 3d 3d 3d 22 70 61 67 65 22 7c 7c 64 45 3d 3d 3d 33 29 7b 62 35 5b 64 44 5d 3d 64 46 7d 65 6c 73 65 7b 69 66 28 64 45 3d 3d 3d 22 65 76 65 6e 74 22 29 7b 63 78 5b 64 44 5d 3d 64 46 7d 7d 7d 7d 7d 3b 74 68 69 73 2e 67 65 74 43 75 73 74 6f 6d 56 61 72 69 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 64 44 2c 64 45 29 7b 76 61 72 20 64 43 3b 69 66 28 21 4d 28 64 45 29 29 7b 64 45 3d 22 76 69 73 69 74 22 7d 69 66 28 64 45 3d 3d 3d 22 70 61 67 65 22 7c 7c 64 45 3d 3d 3d 33 29 7b 64 43 3d 62 35 5b 64 44 5d 7d 65 6c 73 65 7b 69 66 28 64 45 3d 3d 3d 22 65 76 65 6e 74 22 29 7b 64 43 3d 63 78 5b 64 44 5d 7d 65 6c 73 65 7b 69 66 28 64 45 3d 3d 3d 22 76 69 73 69 74 22 7c 7c 64 45 3d 3d 3d 32 29 7b 63 56 28 29 3b 64 43 3d 61 56
                                                                            Data Ascii: ]=dF}else{if(dE==="page"||dE===3){b5[dD]=dF}else{if(dE==="event"){cx[dD]=dF}}}}};this.getCustomVariable=function(dD,dE){var dC;if(!M(dE)){dE="visit"}if(dE==="page"||dE===3){dC=b5[dD]}else{if(dE==="event"){dC=cx[dD]}else{if(dE==="visit"||dE===2){cV();dC=aV
                                                                            2024-10-25 22:32:32 UTC616INData Raw: 69 66 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 70 69 77 69 6b 5f 6c 6f 67 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 77 69 6e 64 6f 77 2e 70 69 77 69 6b 5f 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 65 2c 67 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 68 29 7b 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 5b 22 70 69 77 69 6b 5f 22 2b 68 5d 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 5b 22 70 69 77 69 6b 5f 22 2b 68 5d 7d 7d 63 61 74 63 68 28 69 29 7b 7d 72 65 74 75 72 6e 7d 76 61 72 20 64 2c 61 3d 77 69 6e 64 6f 77 2e 4d 61 74 6f 6d 6f 2e 67 65 74 54 72 61 63 6b 65 72 28 67 2c 65 29 3b 61 2e 73 65 74 44 6f 63 75 6d 65 6e 74 54 69 74 6c 65 28 63 29 3b 61 2e 73 65 74 43 75 73 74 6f 6d 44 61 74 61 28 66 29 3b 64 3d 62 28 22 74 72 61 63 6b 65 72 5f 70 61
                                                                            Data Ascii: if(typeof window.piwik_log!=="function"){window.piwik_log=function(c,e,g,f){function b(h){try{if(window["piwik_"+h]){return window["piwik_"+h]}}catch(i){}return}var d,a=window.Matomo.getTracker(g,e);a.setDocumentTitle(c);a.setCustomData(f);d=b("tracker_pa


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            51192.168.2.953537104.22.70.1974431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:32 UTC704OUTGET /menu/sm.25.html HTTP/1.1
                                                                            Host: static.addtoany.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: iframe
                                                                            Referer: https://oilreviewmiddleeast.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:32 UTC946INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 22:32:32 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: max-age=315360000, immutable
                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                            x-content-type-options: nosniff
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wYSi3fN2CSnpTLdKCgi%2FeVRiWriNn9BKaXMs5dbA8%2BOQzqpFObODvPKwDLwRBbaH6yS3IDMVfuXPncqnFR%2BSGqh4ktvmUZqmztYyDHXZJiXnDnHwSVZIoPZDHFHSfUwq%2Fk5dXw7vO7LAuTLh1gZYIsq1"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Vary: Accept-Encoding
                                                                            CF-Cache-Status: HIT
                                                                            Age: 2459
                                                                            Last-Modified: Fri, 25 Oct 2024 21:51:33 GMT
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d85a9c0e93b4638-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-25 22:32:32 UTC423INData Raw: 32 63 63 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 32 41 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 3c 73 63 72 69 70 74 3e 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2c 74 3d 30 3c 6f 2e 6c 65 6e 67 74 68 3b 76 61 72 20 6e 2c 61 3d 7b 66 65 65 64 3a 5b 5d 2c 70 61 67 65 3a 5b 5d 7d 3b 74 26 26 5b 22 66 65 65 64 22 2c 22 70 61 67 65 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2b 22 5f 73 65 72 76 69 63 65 73 22 2c 6e 3d 6f 2e 69 6e 64 65 78 4f 66 28 74 2b 22 3d 22 29 3b 2d 31 21 3d 6e 26
                                                                            Data Ascii: 2cc<!doctype html><html><head><title>A2A</title><meta name="robots" content="noindex"><script>!function(e){var o=document.cookie,t=0<o.length;var n,a={feed:[],page:[]};t&&["feed","page"].forEach(function(e){var t=e+"_services",n=o.indexOf(t+"=");-1!=n&
                                                                            2024-10-25 22:32:32 UTC300INData Raw: 6e 74 72 69 65 73 42 79 54 79 70 65 26 26 28 6e 3d 28 6e 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 29 26 26 6e 2e 6e 65 78 74 48 6f 70 50 72 6f 74 6f 63 6f 6c 3f 6e 2e 6e 65 78 74 48 6f 70 50 72 6f 74 6f 63 6f 6c 3a 22 22 2c 74 3d 2f 5e 68 74 74 70 5c 2f 31 2f 2e 74 65 73 74 28 6e 29 29 2c 74 29 2c 75 73 65 72 5f 73 65 72 76 69 63 65 73 3a 7b 66 65 65 64 3a 61 2e 66 65 65 64 2c 70 61 67 65 3a 61 2e 70 61 67 65 7d 7d 2c 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 26 26 65 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 6e 2c 22 2a 22 29 7d 28 77 69 6e 64 6f 77 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62
                                                                            Data Ascii: ntriesByType&&(n=(n=performance.getEntriesByType("navigation")[0])&&n.nextHopProtocol?n.nextHopProtocol:"",t=/^http\/1/.test(n)),t),user_services:{feed:a.feed,page:a.page}},e.postMessage&&e.parent.postMessage(n,"*")}(window);</script></head><body style="b
                                                                            2024-10-25 22:32:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            52192.168.2.953536104.22.71.1974431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:32 UTC593OUTGET /menu/modules/core.m4v434v2.js HTTP/1.1
                                                                            Host: static.addtoany.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://oilreviewmiddleeast.com
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://oilreviewmiddleeast.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:32 UTC883INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 22:32:32 GMT
                                                                            Content-Type: application/javascript
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: max-age=315360000, immutable
                                                                            ETag: W/"a4f330a2c6b3bd08f77e32260990108f"
                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                            x-content-type-options: nosniff
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Uw2WiWSJ5SCOfBa4UBSlJuJpC2aA27aYWKIenN8cm9mvxQE5pVbRpa04%2Fwq3SI6DJODPE%2B8oIDA9NLpSpbuN225HoR3UymUtgmkxFWuz%2FumS6%2BXFMaEKgW82YoxGYm0Dkto6cTcP"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Vary: Accept-Encoding
                                                                            CF-Cache-Status: HIT
                                                                            Age: 4116
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d85a9c11aa52d3b-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-25 22:32:32 UTC486INData Raw: 37 63 33 33 0d 0a 6c 65 74 20 74 3d 22 2e 6d 34 76 34 33 34 76 32 22 2c 4a 3d 77 69 6e 64 6f 77 2c 4b 3d 64 6f 63 75 6d 65 6e 74 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 58 3d 76 6f 69 64 20 30 3b 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 3d 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 7c 7c 7b 7d 3b 76 61 72 20 65 3d 7b 6c 6f 63 61 6c 69 7a 65 3a 4a 2e 61 32 61 5f 6c 6f 63 61 6c 69 7a 65 7c 7c 7b 7d 2c 73 74 61 74 69 63 5f 73 65 72 76 65 72 3a 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 2e 73 74 61 74 69 63 5f 73 65 72 76 65 72 7c 7c 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 61 64 64 74 6f 61 6e 79 2e 63 6f 6d 2f 6d 65 6e 75 22 2c 74 65 6d 70 6c 61 74 65 73 3a 7b 7d 2c 6e 61 74 69 76 65 3a 58 2c 6f 6e 63 6c 69 63 6b 3a 32 2c 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 58
                                                                            Data Ascii: 7c33let t=".m4v434v2",J=window,K=document,p=function(){},X=void 0;J.a2a_config=J.a2a_config||{};var e={localize:J.a2a_localize||{},static_server:J.a2a_config.static_server||"https://static.addtoany.com/menu",templates:{},native:X,onclick:2,orientation:X
                                                                            2024-10-25 22:32:32 UTC1369INData Raw: 3d 7b 6e 75 6d 5f 73 65 72 76 69 63 65 73 3a 38 2c 70 72 69 6f 72 69 74 69 7a 65 3a 58 2c 65 78 63 6c 75 64 65 5f 73 65 72 76 69 63 65 73 3a 58 2c 63 75 73 74 6f 6d 5f 73 65 72 76 69 63 65 73 3a 58 2c 64 65 6c 61 79 3a 30 2c 73 68 6f 77 5f 6d 65 6e 75 3a 58 2c 62 6f 6f 6b 6d 61 72 6b 6c 65 74 3a 58 7d 2c 42 3d 7b 6c 69 6e 6b 6d 65 64 69 61 3a 58 2c 6c 69 6e 6b 6e 61 6d 65 3a 58 2c 6c 69 6e 6b 75 72 6c 3a 58 2c 6c 69 6e 6b 6e 61 6d 65 5f 65 73 63 61 70 65 3a 58 2c 6d 65 6e 75 5f 74 79 70 65 3a 58 2c 74 61 72 67 65 74 3a 58 7d 2c 5a 3d 7b 2e 2e 2e 65 2c 2e 2e 2e 54 2c 2e 2e 2e 42 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 29 5a 5b 65 5d 3d 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 5b 65
                                                                            Data Ascii: ={num_services:8,prioritize:X,exclude_services:X,custom_services:X,delay:0,show_menu:X,bookmarklet:X},B={linkmedia:X,linkname:X,linkurl:X,linkname_escape:X,menu_type:X,target:X},Z={...e,...T,...B},N=function(){for(var e in J.a2a_config)Z[e]=J.a2a_config[e
                                                                            2024-10-25 22:32:32 UTC1369INData Raw: 69 6c 22 2c 22 38 38 38 39 39 30 22 2c 7b 75 72 6c 3a 22 6d 61 69 6c 74 6f 3a 3f 73 75 62 6a 65 63 74 3d 24 7b 74 69 74 6c 65 7d 26 62 6f 64 79 3d 24 7b 6c 69 6e 6b 7d 22 7d 5d 2c 5b 22 50 69 6e 74 65 72 65 73 74 22 2c 22 70 69 6e 74 65 72 65 73 74 22 2c 22 70 69 6e 74 65 72 65 73 74 22 2c 22 65 36 30 30 32 33 22 2c 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 70 69 6e 74 65 72 65 73 74 2e 63 6f 6d 2f 6a 73 2f 70 69 6e 6d 61 72 6b 6c 65 74 2e 6a 73 22 2c 6d 65 64 69 61 3a 31 2c 70 75 3a 31 7d 5d 2c 5b 22 54 65 6c 65 67 72 61 6d 22 2c 22 74 65 6c 65 67 72 61 6d 22 2c 22 74 65 6c 65 67 72 61 6d 22 2c 22 32 43 41 35 45 30 22 2c 7b 6e 61 3a 31 7d 5d 2c 5b 22 4d 65 73 73 61 67 65 22 2c 22 73 6d 73 22 2c 22 73 6d
                                                                            Data Ascii: il","888990",{url:"mailto:?subject=${title}&body=${link}"}],["Pinterest","pinterest","pinterest","e60023",{type:"js",src:"https://assets.pinterest.com/js/pinmarklet.js",media:1,pu:1}],["Telegram","telegram","telegram","2CA5E0",{na:1}],["Message","sms","sm
                                                                            2024-10-25 22:32:32 UTC1369INData Raw: 75 22 2c 22 39 31 32 44 33 31 22 5d 2c 5b 22 44 69 61 73 70 6f 72 61 22 2c 22 64 69 61 73 70 6f 72 61 22 2c 22 64 69 61 73 70 6f 72 61 22 2c 22 32 45 33 34 33 36 22 5d 2c 5b 22 44 69 67 67 22 2c 22 64 69 67 67 22 2c 22 64 69 67 67 22 2c 22 31 41 31 41 31 41 22 5d 2c 5b 22 44 69 69 67 6f 22 2c 22 64 69 69 67 6f 22 2c 22 64 69 69 67 6f 22 2c 22 34 41 38 42 43 41 22 5d 2c 5b 22 44 6f 75 62 61 6e 22 2c 22 64 6f 75 62 61 6e 22 2c 22 64 6f 75 62 61 6e 22 2c 22 30 37 31 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 44 72 61 75 67 69 65 6d 22 2c 22 64 72 61 75 67 69 65 6d 22 2c 22 64 72 61 75 67 69 65 6d 22 2c 22 46 36 30 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 45 76 65 72 6e 6f 74 65 22 2c 22 65 76 65 72 6e 6f 74 65 22 2c 22 65 76 65 72 6e 6f 74 65 22 2c 22 30 30 41 38 32 44
                                                                            Data Ascii: u","912D31"],["Diaspora","diaspora","diaspora","2E3436"],["Digg","digg","digg","1A1A1A"],["Diigo","diigo","diigo","4A8BCA"],["Douban","douban","douban","071",{pu:1}],["Draugiem","draugiem","draugiem","F60",{pu:1}],["Evernote","evernote","evernote","00A82D
                                                                            2024-10-25 22:32:32 UTC1369INData Raw: 64 22 2c 22 70 69 6e 62 6f 61 72 64 22 2c 22 70 69 6e 62 6f 61 72 64 22 2c 22 31 33 34 31 44 45 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 50 6c 75 72 6b 22 2c 22 70 6c 75 72 6b 22 2c 22 70 6c 75 72 6b 22 2c 22 43 46 36 38 32 46 22 5d 2c 5b 22 50 72 69 6e 74 22 2c 22 70 72 69 6e 74 22 2c 22 70 72 69 6e 74 22 2c 22 38 38 38 39 39 30 22 2c 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 6a 61 76 61 73 63 72 69 70 74 3a 70 72 69 6e 74 28 29 22 7d 5d 2c 5b 22 50 72 69 6e 74 46 72 69 65 6e 64 6c 79 22 2c 22 70 72 69 6e 74 66 72 69 65 6e 64 6c 79 22 2c 22 70 72 69 6e 74 66 72 69 65 6e 64 6c 79 22 2c 22 36 44 39 46 30 30 22 5d 2c 5b 22 50 75 73 68 61 22 2c 22 70 75 73 68 61 22 2c 22 70 75 73 68 61 22 2c 22 30 30 37 32 42 38 22 5d 2c 5b 22 51 7a 6f 6e 65 22 2c 22 71 7a
                                                                            Data Ascii: d","pinboard","pinboard","1341DE",{pu:1}],["Plurk","plurk","plurk","CF682F"],["Print","print","print","888990",{type:"js",src:"javascript:print()"}],["PrintFriendly","printfriendly","printfriendly","6D9F00"],["Pusha","pusha","pusha","0072B8"],["Qzone","qz
                                                                            2024-10-25 22:32:32 UTC1369INData Raw: 5d 2c 5b 22 58 49 4e 47 22 2c 22 78 69 6e 67 22 2c 22 78 69 6e 67 22 2c 22 31 36 35 42 36 36 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 59 61 68 6f 6f 20 4d 61 69 6c 22 2c 22 79 61 68 6f 6f 5f 6d 61 69 6c 22 2c 22 79 61 68 6f 6f 22 2c 22 34 30 30 30 39 30 22 2c 7b 74 79 70 65 3a 22 65 6d 61 69 6c 22 7d 5d 2c 5b 22 59 75 6d 6d 6c 79 22 2c 22 79 75 6d 6d 6c 79 22 2c 22 79 75 6d 6d 6c 79 22 2c 22 45 31 36 31 32 30 22 2c 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 75 6d 6d 6c 79 2e 63 6f 6d 2f 6a 73 2f 79 75 6d 6c 65 74 2e 6a 73 22 2c 6d 65 64 69 61 3a 31 2c 70 75 3a 31 7d 5d 5d 2c 65 6d 61 69 6c 3a 5b 5b 22 45 6d 61 69 6c 22 2c 22 65 6d 61 69 6c 22 2c 22 65 6d 61 69 6c 22 2c 22 38 38 38 39 39 30 22 2c 7b 74 79 70 65 3a 22
                                                                            Data Ascii: ],["XING","xing","xing","165B66",{pu:1}],["Yahoo Mail","yahoo_mail","yahoo","400090",{type:"email"}],["Yummly","yummly","yummly","E16120",{type:"js",src:"https://www.yummly.com/js/yumlet.js",media:1,pu:1}]],email:[["Email","email","email","888990",{type:"
                                                                            2024-10-25 22:32:32 UTC1369INData Raw: 2e 6d 6f 73 74 2e 63 6f 6e 63 61 74 28 52 2e 66 65 65 64 2e 6d 6f 73 74 29 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 69 2e 70 75 73 68 28 65 5b 32 5d 29 29 2c 7b 61 70 70 6c 65 5f 6d 75 73 69 63 3a 7b 6e 61 6d 65 3a 22 41 70 70 6c 65 20 4d 75 73 69 63 22 2c 69 63 6f 6e 3a 22 61 70 70 6c 65 5f 6d 75 73 69 63 22 2c 63 6f 6c 6f 72 3a 22 66 61 32 33 33 62 22 7d 2c 62 65 68 61 6e 63 65 3a 7b 6e 61 6d 65 3a 22 42 65 68 61 6e 63 65 22 2c 69 63 6f 6e 3a 22 62 65 68 61 6e 63 65 22 2c 63 6f 6c 6f 72 3a 22 30 30 37 45 46 46 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 65 68 61 6e 63 65 2e 6e 65 74 2f 24 7b 69 64 7d 22 7d 2c 62 6c 75 65 73 6b 79 3a 7b 6e 61 6d 65 3a 22 42 6c 75 65 73 6b 79 22 2c 69 63 6f 6e 3a 22 62 6c 75 65 73 6b 79 22 2c 63 6f 6c 6f 72
                                                                            Data Ascii: .most.concat(R.feed.most)).forEach(e=>i.push(e[2])),{apple_music:{name:"Apple Music",icon:"apple_music",color:"fa233b"},behance:{name:"Behance",icon:"behance",color:"007EFF",url:"https://www.behance.net/${id}"},bluesky:{name:"Bluesky",icon:"bluesky",color
                                                                            2024-10-25 22:32:32 UTC1369INData Raw: 6f 6e 3a 22 73 6e 61 70 63 68 61 74 22 2c 63 6f 6c 6f 72 3a 22 32 41 32 41 32 41 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6e 61 70 63 68 61 74 2e 63 6f 6d 2f 61 64 64 2f 24 7b 69 64 7d 22 7d 2c 73 6f 75 6e 64 63 6c 6f 75 64 3a 7b 6e 61 6d 65 3a 22 53 6f 75 6e 64 43 6c 6f 75 64 22 2c 69 63 6f 6e 3a 22 73 6f 75 6e 64 63 6c 6f 75 64 22 2c 63 6f 6c 6f 72 3a 22 66 66 35 35 30 30 22 7d 2c 73 70 6f 74 69 66 79 3a 7b 6e 61 6d 65 3a 22 53 70 6f 74 69 66 79 22 2c 69 63 6f 6e 3a 22 73 70 6f 74 69 66 79 22 2c 63 6f 6c 6f 72 3a 22 31 65 64 37 36 30 22 7d 2c 73 74 65 61 6d 3a 7b 6e 61 6d 65 3a 22 53 74 65 61 6d 22 2c 69 63 6f 6e 3a 22 73 74 65 61 6d 22 2c 63 6f 6c 6f 72 3a 22 31 37 31 64 32 35 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 73 74 65 61
                                                                            Data Ascii: on:"snapchat",color:"2A2A2A",url:"https://www.snapchat.com/add/${id}"},soundcloud:{name:"SoundCloud",icon:"soundcloud",color:"ff5500"},spotify:{name:"Spotify",icon:"spotify",color:"1ed760"},steam:{name:"Steam",icon:"steam",color:"171d25",url:"https://stea
                                                                            2024-10-25 22:32:32 UTC1369INData Raw: 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 69 66 28 21 4b 2e 62 6f 64 79 29 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 50 2e 72 65 61 64 79 28 65 29 7d 29 3b 65 28 29 2c 50 2e 69 73 52 65 61 64 79 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 4b 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 4a 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 7d 6c 65 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 4b 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 22 6c 6f 61 64 22 21 3d 3d 65 2e 74 79 70 65 26 26 22 63 6f 6d 70 6c 65 74 65 22 21 3d 3d 4b
                                                                            Data Ascii: ion(e){function a(){if(!K.body)return setTimeout(function(){P.ready(e)});e(),P.isReady=!0}function t(){K.removeEventListener("DOMContentLoaded",n,!1),J.removeEventListener("load",n,!1)}let n=function(e){!K.addEventListener&&"load"!==e.type&&"complete"!==K
                                                                            2024-10-25 22:32:32 UTC1369INData Raw: 61 2d 74 69 74 6c 65 22 5d 2c 6c 3d 69 65 28 64 29 5b 22 61 32 61 2d 75 72 6c 22 5d 2c 64 3f 28 6e 2e 6c 69 6e 6b 6e 61 6d 65 5f 65 73 63 61 70 65 26 26 28 69 3d 6d 28 22 61 32 61 5f 6c 69 6e 6b 6e 61 6d 65 5f 65 73 63 61 70 65 22 2c 64 2e 70 61 72 65 6e 74 4e 6f 64 65 29 5b 30 5d 7c 7c 6d 28 22 61 32 61 5f 6c 69 6e 6b 6e 61 6d 65 5f 65 73 63 61 70 65 22 2c 64 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 5b 30 5d 29 26 26 28 6e 2e 6c 69 6e 6b 6e 61 6d 65 3d 69 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 69 2e 69 6e 6e 65 72 54 65 78 74 29 2c 6e 2e 6c 69 6e 6b 6d 65 64 69 61 3d 6f 2e 6c 69 6e 6b 6d 65 64 69 61 3d 65 7c 7c 6e 2e 6c 69 6e 6b 6d 65 64 69 61 2c 6e 2e 6c 69 6e 6b 6e 61 6d 65 3d 6f 2e 6c 69 6e 6b 6e 61 6d 65 3d 72 7c 7c 6e
                                                                            Data Ascii: a-title"],l=ie(d)["a2a-url"],d?(n.linkname_escape&&(i=m("a2a_linkname_escape",d.parentNode)[0]||m("a2a_linkname_escape",d.parentNode.parentNode)[0])&&(n.linkname=i.textContent||i.innerText),n.linkmedia=o.linkmedia=e||n.linkmedia,n.linkname=o.linkname=r||n


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            53192.168.2.95353452.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:32 UTC1060OUTGET /templates/ja_teline_v/images/logo.png HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; AWSALB=hyIFK6YLyJhhwarXreyMik5TaOvlnNNT6UStS6lbXLk5iEZIj4YcNRG8b58yoN74p1gInd2Ddxc/UawD7esW3W43X+7gl0k9mx0fmN68V9eb2DapKVrO+mM+93jG; AWSALBCORS=hyIFK6YLyJhhwarXreyMik5TaOvlnNNT6UStS6lbXLk5iEZIj4YcNRG8b58yoN74p1gInd2Ddxc/UawD7esW3W43X+7gl0k9mx0fmN68V9eb2DapKVrO+mM+93jG
                                                                            2024-10-25 22:32:32 UTC902INHTTP/1.1 200 OK
                                                                            Content-Type: image/png
                                                                            Content-Length: 35263
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:32 GMT
                                                                            Accept-Ranges: bytes
                                                                            Set-Cookie: AWSALB=wO+66McR6XgbLQNEoY45jsxD8qRALL5LKZUsNyV8UF2FDbNqomB1UY1ExUdmaKaKBQYSUQC1f5mLN81J6Hn0fdbw72yoR1PZ/ekpShgmmOSg3ovbdEMg6zK8FWmN; Expires=Fri, 01 Nov 2024 22:32:32 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=wO+66McR6XgbLQNEoY45jsxD8qRALL5LKZUsNyV8UF2FDbNqomB1UY1ExUdmaKaKBQYSUQC1f5mLN81J6Hn0fdbw72yoR1PZ/ekpShgmmOSg3ovbdEMg6zK8FWmN; Expires=Fri, 01 Nov 2024 22:32:32 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Mon, 07 Oct 2024 15:09:17 GMT
                                                                            ETag: "89bf-623e4678be140"
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 8a6f67a9421de326f43e9107751b580e.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: WbtT4QtYAUfLds_vNpa7vQXtsjkV-LOzHBjbNy-u3TTra_brl6SgLA==
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:32 UTC13922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 36 00 00 00 78 08 06 00 00 00 78 99 de 01 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 7d 07 7c 14 d5 da fe 99 99 ed 25 9b 4d 36 3d 10 4a 10 a4 17 01 e9 a1 2b 8a a0 18 10 11 04 0b 48 ef bd 2d 16 90 22 55 7a ef 48 ae 28 45 90 12 42 ef 9d 50 12 42 02 e9 75 37 9b 6c 2f 33 7f cf 39 33 b3 93 00 0a dc ef f2 7d 7f ee e6 77 af c0 66 77 76 e6 3d ef 79 de f6 bc ef 21 80 ef c7 27 01 9f 04 7c 12 78 cd 24 40 bc 66 cf e3 7b 1c 9f 04 7c 12 f0 49 00 f8 80 cd a7 04 3e 09 f8 24 f0 da 49 c0 07 6c af dd 92 fa 1e c8 27 01 9f 04 7c c0 e6 d3 01 9f 04 7c 12 78 ed 24 e0 03 b6 d7 6e 49 7d 0f e4 93 80 4f 02 3e 60 f3 e9 80 4f 02 3e 09 bc 76 12 f0 01 db 6b b7 a4 be 07 f2 49 c0 27 01 1f b0 f9 74 c0 27
                                                                            Data Ascii: PNGIHDR6xxsRGB IDATx^}|%M6=J+H-"UzH(EBPBu7l/393}wfwv=y!'|x$@f{|I>$Il'||x$nI}O>`O>vkI't'
                                                                            2024-10-25 22:32:32 UTC16384INData Raw: 6c 54 b9 6e 5a dd 2e 35 6e f1 f1 2e 0e 5e 6b bc 81 2a 28 03 d2 cc 8f b3 1a fd 31 e4 47 5c a1 84 d7 58 3d b3 22 1d a1 3d 9b 63 2d 8e c0 d9 3a dc 38 8f 3e 87 0c 20 4d 93 80 7c 7a 8e 2d 7e fb 8f 09 86 94 89 b8 72 07 d0 81 2a 9c 97 c8 f5 c4 d6 0b 8a ba 56 90 af 68 f2 b7 c0 26 08 51 c7 ee 18 ab 53 d3 94 0c a4 28 b2 a1 02 97 57 4a be 09 3a 61 d3 a2 33 05 8f 47 f1 15 59 81 17 25 d8 cc b8 ff b5 9c 08 b9 0a 33 47 e4 14 76 03 70 1b ba b6 36 f2 ca 9a 0e 5f 36 fe 6a d3 9c 46 f7 e4 8e 8b 28 79 cf 56 bf bc d9 6d dc 3d 00 3d 9a 7a 01 51 d7 0b 8a fe 68 8c 12 eb ec cf a0 2d 73 df ca d6 8a e2 8b 6c a5 6a fc 12 27 20 4e be 38 f4 ab 13 58 f1 be e3 56 7a b3 4d a3 f5 c5 63 0f ae ef 23 f5 53 4d cf b3 97 48 f2 6d 26 b9 c9 61 93 bb 3c 6e 25 a2 34 00 02 c4 f8 55 9a 30 bb f3 e7 f3
                                                                            Data Ascii: lTnZ.5n.^k*(1G\X="=c-:8> M|z-~r*Vh&QS(WJ:a3GY%3Gvp6_6jF(yVm==zQh-slj' N8XVzMc#SMHm&a<n%4U0
                                                                            2024-10-25 22:32:32 UTC4957INData Raw: 6c 6f 66 71 eb bc 6e d8 e4 8b b8 6f 6e ce c9 3d 3b 7f a9 ba 0b 66 6a 79 7a 1f e8 e4 62 4f 8f 93 da e2 28 96 00 86 40 fc e7 f2 4d 30 25 e7 29 53 b2 c1 b5 e2 e8 0d 23 df cb 06 64 90 d2 50 ff 9b 77 6a 4b 03 1f aa da 71 f7 ce e9 c6 e2 14 24 c8 79 f2 13 12 38 e4 e1 7a 09 61 d3 f0 4b c1 71 f5 80 8d 4d d3 59 cd 1e 7c 6b 30 06 04 a7 aa 68 5d 91 26 61 e7 28 44 89 0d f2 a2 6d 9b b4 4f bb 51 71 bf 29 1c 74 e7 f8 db d0 3d 42 bf 0d 55 1f b8 2b 6a e2 e6 5b ad 2e ad 6c b1 f2 8d 05 45 33 cf ec 3a 75 be 3c b7 3b 0b 8a 3d a0 82 8e dc 59 8e a4 14 35 17 22 07 1f b1 a1 80 96 22 de eb e7 5b 2a 90 f7 db de b7 c9 ed 8c 5b 17 f9 76 8f 05 c7 be 9a 74 aa fa de 5a 67 51 64 0e 6b a1 f7 fc a2 7f cb 69 0b 3a 0d fa bc 3e d0 e0 e7 3e e3 cc ae 03 17 ca a1 8c 21 20 34 85 de 33 5f 44 e0 a2
                                                                            Data Ascii: lofqnon=;fjyzbO(@M0%)S#dPwjKq$y8zaKqMY|k0h]&a(DmOQq)t=BU+j[.lE3:u<;=Y5""[*[vtZgQdki:>>! 43_D


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            54192.168.2.95353989.36.170.1474431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:33 UTC582OUTGET /pagesense/tracking/zcbanner-db16aa9bb0_.css HTTP/1.1
                                                                            Host: static.zohocdn.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://oilreviewmiddleeast.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:33 UTC726INHTTP/1.1 200
                                                                            Server: ZGS
                                                                            Date: Fri, 25 Oct 2024 22:32:33 GMT
                                                                            Content-Type: text/css;charset=UTF-8
                                                                            Content-Length: 7963
                                                                            Connection: close
                                                                            X-Content-Type-Options: nosniff
                                                                            Cache-Control: public, max-age=2629743, immutable
                                                                            ETag: "cc58fe95b57c66b0c4ca8a7bd06e1b0e"
                                                                            Content-Language: en-US
                                                                            Last-Modified: Tue, 02 Apr 2024 12:40:15 GMT
                                                                            Access-Control-Expose-Headers: *
                                                                            Access-Control-Allow-Origin: *
                                                                            Vary: Accept-Encoding
                                                                            strict-transport-security: max-age=15768000
                                                                            Timing-Allow-Origin: *
                                                                            x-cache: HIT
                                                                            nb-request-id: da52a1550dec921343b2d921103f2c31
                                                                            z-origin-id: ex1-db1137da4c484cb8af7166c632253b0f
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Strict-Transport-Security: max-age=63072000
                                                                            Accept-Ranges: bytes
                                                                            2024-10-25 22:32:33 UTC7963INData Raw: 2f 2a 24 49 64 24 2a 2f 0a 0a 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 6d 61 69 6e 2d 62 6c 75 65 2d 63 6f 6c 6f 72 3a 20 23 30 30 39 45 46 42 3b 0a 20 20 20 20 2d 2d 6d 61 69 6e 2d 64 69 73 61 62 6c 65 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 31 35 38 2c 32 35 31 2c 30 2e 34 29 0a 7d 0a 0a 23 7a 70 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 27 53 65 67 6f 65 20 55 49 27 2c 20 52 6f 62 6f
                                                                            Data Ascii: /*$Id$*/:root { --main-blue-color: #009EFB; --main-disable-color: rgba(0,158,251,0.4)}#zpcookie-banner { margin: 0; padding: 0; box-sizing: border-box; font-family: -apple-system, system-ui, BlinkMacSystemFont,'Segoe UI', Robo


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            55192.168.2.953544104.22.71.1974431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:34 UTC615OUTGET /menu/svg/icons/facebook.js HTTP/1.1
                                                                            Host: static.addtoany.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://oilreviewmiddleeast.com
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://static.addtoany.com/menu/modules/core.m4v434v2.js
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:34 UTC918INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 22:32:34 GMT
                                                                            Content-Type: application/javascript
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: max-age=7776000, stale-while-revalidate=30, public
                                                                            Cf-Bgj: minify
                                                                            ETag: W/"68925fa8e347041c6006837e73c518bc"
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vIdnGU1pGuitUrC4NrnqcbiSJDaCNoIj45dgumApCorV8bkI5qfhXGt0G7VS64Qi82yGw03OAxManKl4yKX8NCB2qFSmjXsDkMEDpFpH5CeHzOe8LCTcfda%2FWA1KPz3f9%2B6aN6ai"}],"group":"cf-nel","max_age":604800}
                                                                            Vary: Accept-Encoding
                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                            x-content-type-options: nosniff
                                                                            CF-Cache-Status: HIT
                                                                            Age: 28177
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d85a9d1f9fa4672-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-25 22:32:34 UTC436INData Raw: 31 61 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 2e 61 64 64 26 26 63 2e 73 76 67 2e 61 64 64 28 7b 66 61 63 65 62 6f 6f 6b 3a 27 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 32 38 20 31 36 63 30 2d 36 2e 36 32 37 2d 35 2e 33 37 33 2d 31 32 2d 31 32 2d 31 32 53 34 20 39 2e 33 37 33 20 34 20 31 36 63 30 20 35 2e 36 32 38 20 33 2e 38 37 35 20 31 30 2e 33 35 20 39 2e 31 30 31 20 31 31 2e 36 34 37 76 2d 37 2e 39 38 68 2d 32 2e 34 37 34 56 31 36 48 31 33 2e 31 76 2d 31 2e 35 38 63 30 2d 34 2e 30 38 35 20 31 2e 38 34 39 2d 35 2e 39 37
                                                                            Data Ascii: 1ad!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({facebook:'<path fill="#fff" d="M28 16c0-6.627-5.373-12-12-12S4 9.373 4 16c0 5.628 3.875 10.35 9.101 11.647v-7.98h-2.474V16H13.1v-1.58c0-4.085 1.849-5.97
                                                                            2024-10-25 22:32:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            56192.168.2.953541104.22.71.1974431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:34 UTC615OUTGET /menu/svg/icons/linkedin.js HTTP/1.1
                                                                            Host: static.addtoany.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://oilreviewmiddleeast.com
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://static.addtoany.com/menu/modules/core.m4v434v2.js
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:34 UTC938INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 22:32:34 GMT
                                                                            Content-Type: application/javascript
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: max-age=7776000, stale-while-revalidate=30, public
                                                                            Cf-Bgj: minify
                                                                            ETag: W/"00b1b78053ab07c79bfea2e5a1db9d70"
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZpGDCdI58uWw1YzCN8S5ndUNfiLnqLbcgFfjjUcG5H97sYK2dEFMXDEsvN9QG6%2B4stu77CQ%2BB4ibShhDwg9kOFDRGaWHXL%2FboRKQQiQouQ5p3MHKl9hP0lcpYAXNbd9Z42%2Fu4X6ZegCCh7rOdzi1fk9M"}],"group":"cf-nel","max_age":604800}
                                                                            Vary: Accept-Encoding
                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                            x-content-type-options: nosniff
                                                                            CF-Cache-Status: HIT
                                                                            Age: 28177
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d85a9d1fc31486e-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-25 22:32:34 UTC431INData Raw: 31 62 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 2e 61 64 64 26 26 63 2e 73 76 67 2e 61 64 64 28 7b 6c 69 6e 6b 65 64 69 6e 3a 27 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 64 3d 22 4d 36 2e 32 32 37 20 31 32 2e 36 31 68 34 2e 31 39 76 31 33 2e 34 38 68 2d 34 2e 31 39 7a 6d 32 2e 30 39 35 2d 36 2e 37 61 32 2e 34 33 20 32 2e 34 33 20 30 20 30 20 31 20 30 20 34 2e 38 36 63 2d 31 2e 33 34 34 20 30 2d 32 2e 34 32 38 2d 31 2e 30 39 2d 32 2e 34 32 38 2d 32 2e 34 33 73 31 2e 30 38 34 2d 32 2e 34 33 20 32 2e 34 32 38 2d 32 2e 34 33 6d 34 2e 37 32
                                                                            Data Ascii: 1b3!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({linkedin:'<path fill="#FFF" d="M6.227 12.61h4.19v13.48h-4.19zm2.095-6.7a2.43 2.43 0 0 1 0 4.86c-1.344 0-2.428-1.09-2.428-2.43s1.084-2.43 2.428-2.43m4.72
                                                                            2024-10-25 22:32:34 UTC11INData Raw: 27 7d 29 7d 28 61 32 61 29 0d 0a
                                                                            Data Ascii: '})}(a2a)
                                                                            2024-10-25 22:32:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            57192.168.2.953543104.22.71.1974431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:34 UTC615OUTGET /menu/svg/icons/whatsapp.js HTTP/1.1
                                                                            Host: static.addtoany.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://oilreviewmiddleeast.com
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://static.addtoany.com/menu/modules/core.m4v434v2.js
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:34 UTC944INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 22:32:34 GMT
                                                                            Content-Type: application/javascript
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: max-age=7776000, stale-while-revalidate=30, public
                                                                            Cf-Bgj: minify
                                                                            ETag: W/"83af4df8173e43227812296bb8542dcf"
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vduMh79ke3gqGR%2F9PlVHA%2FHKbyRZf7Bb6bC40lo8J%2FkDhtjqiUYqbGcj3uKGbsVtqdDikqK%2FLWURzBgdnyUD9buSfwOnstXQxZmKAroZFuvL%2BzInQ%2BUP2Z9%2BNRKzlaMY6xW38FavldTCIm6U8ZWmFeid"}],"group":"cf-nel","max_age":604800}
                                                                            Vary: Accept-Encoding
                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                            x-content-type-options: nosniff
                                                                            CF-Cache-Status: HIT
                                                                            Age: 28176
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d85a9d1fc396c46-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-25 22:32:34 UTC425INData Raw: 34 35 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 2e 61 64 64 26 26 63 2e 73 76 67 2e 61 64 64 28 7b 77 68 61 74 73 61 70 70 3a 27 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 36 2e 32 31 20 34 2e 34 31 43 39 2e 39 37 33 20 34 2e 34 31 20 34 2e 39 31 37 20 39 2e 34 36 35 20 34 2e 39 31 37 20 31 35 2e 37 63 30 20 32 2e 31 33 34 2e 35 39 32 20 34 2e 31 33 20 31 2e 36 32 20 35 2e 38 33 32 4c 34 2e 35 20 32 37 2e 35 39 6c 36 2e 32 35 2d 32 2e 30 30 32 61 31 31 2e 32 34 20
                                                                            Data Ascii: 454!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({whatsapp:'<path fill="#FFF" fill-rule="evenodd" d="M16.21 4.41C9.973 4.41 4.917 9.465 4.917 15.7c0 2.134.592 4.13 1.62 5.832L4.5 27.59l6.25-2.002a11.24
                                                                            2024-10-25 22:32:34 UTC690INData Raw: 35 2e 35 31 32 63 30 2d 35 2e 31 38 20 34 2e 32 31 37 2d 39 2e 34 20 39 2e 34 2d 39 2e 34 73 39 2e 33 39 37 20 34 2e 32 32 20 39 2e 33 39 37 20 39 2e 34 63 30 20 35 2e 31 38 38 2d 34 2e 32 31 34 20 39 2e 34 2d 39 2e 33 39 38 20 39 2e 34 7a 6d 35 2e 32 39 33 2d 36 2e 38 33 32 63 2d 2e 32 38 34 2d 2e 31 35 35 2d 31 2e 36 37 33 2d 2e 39 30 36 2d 31 2e 39 33 34 2d 31 2e 30 31 32 2d 2e 32 36 35 2d 2e 31 30 36 2d 2e 34 35 35 2d 2e 31 36 2d 2e 36 35 38 2e 31 32 73 2d 2e 37 38 2e 39 31 2d 2e 39 35 34 20 31 2e 30 39 36 63 2d 2e 31 37 36 2e 31 38 36 2d 2e 33 34 35 2e 32 30 33 2d 2e 36 32 38 2e 30 34 38 2d 2e 32 38 32 2d 2e 31 35 34 2d 31 2e 32 2d 2e 34 39 34 2d 32 2e 32 36 34 2d 31 2e 35 31 37 2d 2e 38 33 2d 2e 37 39 35 2d 31 2e 33 37 33 2d 31 2e 37 36 2d 31 2e 35
                                                                            Data Ascii: 5.512c0-5.18 4.217-9.4 9.4-9.4s9.397 4.22 9.397 9.4c0 5.188-4.214 9.4-9.398 9.4zm5.293-6.832c-.284-.155-1.673-.906-1.934-1.012-.265-.106-.455-.16-.658.12s-.78.91-.954 1.096c-.176.186-.345.203-.628.048-.282-.154-1.2-.494-2.264-1.517-.83-.795-1.373-1.76-1.5
                                                                            2024-10-25 22:32:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            58192.168.2.953542104.22.71.1974431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:34 UTC608OUTGET /menu/svg/icons/x.js HTTP/1.1
                                                                            Host: static.addtoany.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://oilreviewmiddleeast.com
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://static.addtoany.com/menu/modules/core.m4v434v2.js
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:34 UTC903INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 22:32:34 GMT
                                                                            Content-Type: application/javascript
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: max-age=864000, stale-while-revalidate=30, public
                                                                            ETag: W/"7cdbf2d5d94ad6e7bf6e7cc1418dd608"
                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                            x-content-type-options: nosniff
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=72D4QKHGA2rvc8djmT11IWqC5YcdovACTOc8ffxnyACC3Dyn2nasC4TP%2Bh1sHM8zbLPICvwFdaVLDbbtww%2FAtMk9LOXgGREWHwyoO60fmjSdYtqtDHPNd48%2BKEOa0Ql1mdkhO50P"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Vary: Accept-Encoding
                                                                            CF-Cache-Status: HIT
                                                                            Age: 28176
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d85a9d1ff02478a-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-25 22:32:34 UTC304INData Raw: 31 32 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 2e 61 64 64 26 26 63 2e 73 76 67 2e 61 64 64 28 7b 78 3a 27 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 32 31 2e 37 35 31 20 37 68 33 2e 30 36 37 6c 2d 36 2e 37 20 37 2e 36 35 38 4c 32 36 20 32 35 2e 30 37 38 68 2d 36 2e 31 37 32 6c 2d 34 2e 38 33 33 2d 36 2e 33 32 2d 35 2e 35 33 31 20 36 2e 33 32 68 2d 33 2e 30 37 6c 37 2e 31 36 37 2d 38 2e 31 39 4c 36 20 37 68 36 2e 33 32 38 6c 34 2e 33 37 20 35 2e 37 37 37 4c 32 31 2e 37 35 20 37 5a 6d 2d 31 2e 30 37 36 20 31 36 2e 32 34 32 68
                                                                            Data Ascii: 129!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({x:'<path fill="#fff" d="M21.751 7h3.067l-6.7 7.658L26 25.078h-6.172l-4.833-6.32-5.531 6.32h-3.07l7.167-8.19L6 7h6.328l4.37 5.777L21.75 7Zm-1.076 16.242h
                                                                            2024-10-25 22:32:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            59192.168.2.953549142.250.184.1964431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:35 UTC962OUTGET /recaptcha/api2/anchor?ar=1&k=6LcqNwkqAAAAABv5T3Tz544BUoJ4LTjD09wamq36&co=aHR0cHM6Ly9vaWxyZXZpZXdtaWRkbGVlYXN0LmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=7797e08yjoai HTTP/1.1
                                                                            Host: www.google.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: iframe
                                                                            Referer: https://oilreviewmiddleeast.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:35 UTC1161INHTTP/1.1 200 OK
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                            Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Fri, 25 Oct 2024 22:32:35 GMT
                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-BiGHiE2E-tOpYpBlAgyDcA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                            Server: ESF
                                                                            X-XSS-Protection: 0
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Accept-Encoding
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-10-25 22:32:35 UTC217INData Raw: 35 37 63 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74
                                                                            Data Ascii: 57c9<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text
                                                                            2024-10-25 22:32:35 UTC1378INData Raw: 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30
                                                                            Data Ascii: /css">/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0
                                                                            2024-10-25 22:32:35 UTC1378INData Raw: 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42 44
                                                                            Data Ascii: U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02BD
                                                                            2024-10-25 22:32:35 UTC1378INData Raw: 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20
                                                                            Data Ascii: t-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto';
                                                                            2024-10-25 22:32:35 UTC1378INData Raw: 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a
                                                                            Data Ascii: m/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}
                                                                            2024-10-25 22:32:35 UTC1378INData Raw: 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30
                                                                            Data Ascii: : normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0
                                                                            2024-10-25 22:32:35 UTC1378INData Raw: 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 42 69 47 48 69 45 32 45 2d 74 4f 70 59 70 42 6c 41 67 79 44 63 41 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 20 63 6c 61 73 73 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 3e 3c 2f 64 69 76 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d
                                                                            Data Ascii: text/javascript" src="https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js" nonce="BiGHiE2E-tOpYpBlAgyDcA"> </script></head><body><div id="rc-anchor-alert" class="rc-anchor-alert"></div><input type="hidden" id=
                                                                            2024-10-25 22:32:35 UTC1378INData Raw: 44 74 51 33 66 47 37 31 65 4d 37 5a 6a 55 72 51 63 7a 4c 47 68 5f 69 41 62 5f 59 4f 35 6d 74 5f 55 57 58 43 7a 4c 65 68 51 51 75 66 79 75 62 54 70 44 6f 72 4e 59 6c 52 49 43 4a 33 42 56 33 68 56 54 76 54 6c 69 6d 2d 63 63 73 76 42 4a 77 5f 6f 74 61 50 6a 78 51 4a 50 36 48 55 38 65 5a 4e 6f 78 47 59 31 6b 34 33 78 45 36 51 4c 38 52 70 72 30 4a 6f 79 67 42 30 47 4f 61 47 38 56 58 78 4c 2d 7a 5f 67 6b 79 77 47 36 41 56 79 33 38 35 62 72 32 77 57 67 30 59 47 76 32 63 30 71 48 71 4e 36 6b 78 7a 5a 48 5a 71 33 49 2d 33 4e 69 35 76 55 4a 37 4f 71 73 67 52 75 51 45 44 71 6f 56 44 5a 6a 30 37 70 72 4c 47 66 71 62 53 64 73 77 44 48 76 66 48 49 72 7a 35 57 6c 66 48 66 59 45 6f 78 57 50 38 38 47 77 55 43 4e 73 73 59 76 69 43 42 51 41 55 64 45 59 62 76 54 54 45 41 4f
                                                                            Data Ascii: DtQ3fG71eM7ZjUrQczLGh_iAb_YO5mt_UWXCzLehQQufyubTpDorNYlRICJ3BV3hVTvTlim-ccsvBJw_otaPjxQJP6HU8eZNoxGY1k43xE6QL8Rpr0JoygB0GOaG8VXxL-z_gkywG6AVy385br2wWg0YGv2c0qHqN6kxzZHZq3I-3Ni5vUJ7OqsgRuQEDqoVDZj07prLGfqbSdswDHvfHIrz5WlfHfYEoxWP88GwUCNssYviCBQAUdEYbvTTEAO
                                                                            2024-10-25 22:32:35 UTC1378INData Raw: 30 6c 48 55 6d 4d 78 57 57 52 7a 55 55 38 33 56 6a 5a 76 61 6d 5a 42 52 33 68 4e 63 46 64 76 52 6e 68 4f 53 45 46 46 52 6d 70 33 64 7a 42 54 61 6b 56 4c 52 45 68 54 55 6c 56 76 52 55 78 4c 65 47 39 48 54 55 74 6c 59 30 4a 57 55 57 70 4f 59 30 31 54 4e 6d 56 45 4e 48 4a 76 54 6d 6c 34 57 6c 4a 55 4f 48 52 32 56 6b 4a 52 63 7a 52 79 53 6c 4e 4b 51 30 5a 48 65 54 55 30 56 55 68 44 64 47 4e 4e 59 56 4e 69 54 47 78 6e 64 45 70 71 64 6d 30 32 64 54 6c 70 4d 6c 51 35 53 57 64 32 61 47 78 68 51 6d 51 7a 4d 55 52 56 53 57 56 31 54 57 64 72 64 31 68 68 4b 7a 4e 74 5a 47 35 4e 55 58 42 4e 64 32 5a 6f 62 31 6b 33 4f 47 46 6f 55 32 78 5a 56 47 39 6e 65 6e 5a 73 4d 48 46 47 63 48 4a 46 57 47 78 70 4d 30 67 79 4e 55 78 34 56 33 67 34 57 47 46 48 5a 45 78 49 4d 54 6c 5a
                                                                            Data Ascii: 0lHUmMxWWRzUU83VjZvamZBR3hNcFdvRnhOSEFFRmp3dzBTakVLREhTUlVvRUxLeG9HTUtlY0JWUWpOY01TNmVENHJvTml4WlJUOHR2VkJRczRySlNKQ0ZHeTU0VUhDdGNNYVNiTGxndEpqdm02dTlpMlQ5SWd2aGxhQmQzMURVSWV1TWdrd1hhKzNtZG5NUXBNd2Zob1k3OGFoU2xZVG9nenZsMHFGcHJFWGxpM0gyNUx4V3g4WGFHZExIMTlZ
                                                                            2024-10-25 22:32:35 UTC1378INData Raw: 49 57 48 68 70 4e 46 64 79 62 6b 6c 51 57 6d 68 6d 63 44 59 30 55 6d 64 6e 57 6e 52 49 61 55 52 7a 4e 54 63 78 56 6c 68 68 65 54 5a 4e 64 6b 4e 4e 61 58 64 79 63 33 70 56 4e 44 46 68 4e 7a 64 6d 5a 57 5a 4a 4e 48 56 78 55 30 4a 74 56 44 6c 49 4e 31 4e 4c 5a 44 4d 30 63 44 5a 4b 64 6b 78 73 53 6e 5a 55 64 57 4e 74 5a 55 46 33 4e 6c 4a 45 65 6d 68 30 64 55 45 78 61 48 68 71 4d 57 68 47 5a 33 42 33 53 69 38 31 52 30 39 46 5a 6c 64 49 5a 57 52 4a 54 56 4a 6f 54 55 78 4f 5a 33 4a 55 56 56 52 6e 4f 47 51 33 53 6e 42 69 65 46 6f 31 61 55 4a 35 62 32 35 33 56 55 39 74 62 48 70 49 56 56 68 4c 62 44 5a 73 61 30 4a 72 4e 33 4e 79 5a 6a 5a 5a 4d 33 68 32 57 56 63 72 4e 56 42 76 56 56 68 43 64 30 70 4c 62 32 52 42 53 58 68 52 64 46 55 31 62 33 55 77 4e 6d 56 70 61 55
                                                                            Data Ascii: IWHhpNFdybklQWmhmcDY0UmdnWnRIaURzNTcxVlhheTZNdkNNaXdyc3pVNDFhNzdmZWZJNHVxU0JtVDlIN1NLZDM0cDZKdkxsSnZUdWNtZUF3NlJEemh0dUExaHhqMWhGZ3B3Si81R09FZldIZWRJTVJoTUxOZ3JUVVRnOGQ3SnBieFo1aUJ5b253VU9tbHpIVVhLbDZsa0JrN3NyZjZZM3h2WVcrNVBvVVhCd0pLb2RBSXhRdFU1b3UwNmVpaU


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            60192.168.2.953551185.230.212.194431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:36 UTC650OUTPOST /pslog.gif?type=2 HTTP/1.1
                                                                            Host: pagesense-collect.zoho.eu
                                                                            Connection: keep-alive
                                                                            Content-Length: 281
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-platform: "Windows"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Content-Type: text/plain;charset=UTF-8
                                                                            Accept: */*
                                                                            Origin: https://oilreviewmiddleeast.com
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://oilreviewmiddleeast.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:36 UTC281OUTData Raw: 7b 22 69 6e 66 72 64 22 3a 7b 22 6d 73 67 22 3a 22 53 63 72 69 70 74 20 66 69 6c 65 20 6c 6f 61 64 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 69 6e 20 75 72 6c 3a 68 74 74 70 73 3a 2f 2f 6f 69 6c 72 65 76 69 65 77 6d 69 64 64 6c 65 65 61 73 74 2e 63 6f 6d 2f 65 76 65 6e 74 73 2f 65 76 65 6e 74 2d 6e 65 77 73 2f 66 72 65 65 2d 77 65 62 69 6e 61 72 2d 65 6e 68 61 6e 63 69 6e 67 2d 6f 69 6c 2d 61 6e 64 2d 67 61 73 2d 6f 70 65 72 61 74 69 6f 6e 73 2d 77 69 74 68 2d 61 64 76 61 6e 63 65 64 2d 76 69 64 65 6f 2d 61 6e 61 6c 79 74 69 63 73 20 66 6f 72 20 70 6f 72 74 61 6c 3a 61 6c 61 69 6e 63 68 61 72 6c 65 73 20 66 6f 72 20 70 72 6f 6a 65 63 74 3a 62 64 34 63 32 30 61 64 36 34 34 66 34 30 62 30 39 37 33 30 32 39 62 62 34 37 30 64 31 65 63 66 22 2c 22 6c 74
                                                                            Data Ascii: {"infrd":{"msg":"Script file loaded successfully in url:https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics for portal:alaincharles for project:bd4c20ad644f40b0973029bb470d1ecf","lt
                                                                            2024-10-25 22:32:37 UTC623INHTTP/1.1 200
                                                                            Server: ZGS
                                                                            Date: Fri, 25 Oct 2024 22:32:37 GMT
                                                                            Content-Type: image/gif;charset=UTF-8
                                                                            Content-Length: 42
                                                                            Connection: close
                                                                            Set-Cookie: zalb_4662279173=6649799f5de85cc90e600200b865c91e; Path=/; Secure; HttpOnly
                                                                            X-Content-Type-Options: nosniff
                                                                            Set-Cookie: zfccn=941e221b-6fdd-4d89-ab8d-fc571a12aaed;path=/;SameSite=None;Secure;priority=high
                                                                            Set-Cookie: _zcsr_tmp=941e221b-6fdd-4d89-ab8d-fc571a12aaed;path=/;SameSite=Strict;Secure;priority=high
                                                                            X-Frame-Options: DENY
                                                                            Access-Control-Allow-Origin: *
                                                                            Content-Disposition: attachment; filename="pslog.gif"
                                                                            Strict-Transport-Security: max-age=63072000
                                                                            2024-10-25 22:32:37 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                            Data Ascii: GIF89a!,D;


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            61192.168.2.95355034.251.236.2414431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:37 UTC1541OUTPOST /matomo.php?action_name=Free%20webinar%3A%20%E2%80%98Enhancing%20oil%20and%20gas%20operations%20with%20advanced%20video%20analytics%E2%80%99&idsite=115&rec=1&r=274570&h=18&m=32&s=31&url=https%3A%2F%2Foilreviewmiddleeast.com%2Fevents%2Fevent-news%2Ffree-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics&_id=6b554c6f1ac6b26a&_idn=1&send_image=0&_refts=0&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024&pv_id=WHHppW&pf_net=1483&pf_srv=562&pf_tfr=157&pf_dm1=3628&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D HTTP/1.1
                                                                            Host: ws.alaincharles.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 0
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-platform: "Windows"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                            Accept: */*
                                                                            Origin: https://oilreviewmiddleeast.com
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://oilreviewmiddleeast.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:37 UTC217INHTTP/1.1 204 No Response
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Date: Fri, 25 Oct 2024 22:32:37 GMT
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: https://oilreviewmiddleeast.com
                                                                            Access-Control-Allow-Credentials: true


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            62192.168.2.95355352.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:37 UTC1160OUTGET /templates/ja_teline_v/fonts/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://oilreviewmiddleeast.com
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: font
                                                                            Referer: https://oilreviewmiddleeast.com/t3-assets/css/css-562d8-78746.css
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; _ga=GA1.2.1947382702.1729895551; _gid=GA1.2.1424303430.1729895551; _gat=1; _pk_id.115.9818=6b554c6f1ac6b26a.1729895552.; _pk_ses.115.9818=1; AWSALB=wO+66McR6XgbLQNEoY45jsxD8qRALL5LKZUsNyV8UF2FDbNqomB1UY1ExUdmaKaKBQYSUQC1f5mLN81J6Hn0fdbw72yoR1PZ/ekpShgmmOSg3ovbdEMg6zK8FWmN; AWSALBCORS=wO+66McR6XgbLQNEoY45jsxD8qRALL5LKZUsNyV8UF2FDbNqomB1UY1ExUdmaKaKBQYSUQC1f5mLN81J6Hn0fdbw72yoR1PZ/ekpShgmmOSg3ovbdEMg6zK8FWmN
                                                                            2024-10-25 22:32:37 UTC979INHTTP/1.1 200 OK
                                                                            Content-Type: font/woff2
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 22:32:37 GMT
                                                                            Vary: Accept-Encoding
                                                                            Content-Encoding: gzip
                                                                            Set-Cookie: AWSALB=ee14p6NSyHUHdl3mEXFQmorsELapgEZzHONACKbgpdDBFnWAcex2D2QyFsQ3K4V/j3z338thFAuqSOSVb3cFUpNx7OZTtS6lU3pYtmBXoBQsrazCA+eLBBJqSI5a; Expires=Fri, 01 Nov 2024 22:32:37 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=ee14p6NSyHUHdl3mEXFQmorsELapgEZzHONACKbgpdDBFnWAcex2D2QyFsQ3K4V/j3z338thFAuqSOSVb3cFUpNx7OZTtS6lU3pYtmBXoBQsrazCA+eLBBJqSI5a; Expires=Fri, 01 Nov 2024 22:32:37 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Mon, 07 Oct 2024 11:54:28 GMT
                                                                            ETag: "12d68-623e1aed3e500-gzip"
                                                                            Accept-Ranges: bytes
                                                                            X-Cache: Miss from cloudfront
                                                                            Via: 1.1 c9499008aa7e1acd11e9fbc171281d82.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: kik1l_iriqyXE-giviz8ad6mbJDqaNdyo_ThoJXZi5sEdbFGhY3HrQ==
                                                                            Access-Control-Allow-Origin: *
                                                                            2024-10-25 22:32:37 UTC7469INData Raw: 31 64 32 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 29 80 d6 7f 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14
                                                                            Data Ascii: 1d25)wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^
                                                                            2024-10-25 22:32:38 UTC16384INData Raw: 36 31 39 33 0d 0a b6 ff b7 96 b5 3a dd f4 d6 1b c1 93 bc c1 37 c9 ed f7 48 c2 f2 e4 8d 9a 0e a5 78 a1 b4 5d c5 db c7 61 19 36 1e 76 35 ed 12 52 fd a0 cc be 65 31 87 ed 24 58 4c 85 9b ba c3 0a 4a 89 61 61 9a 11 13 dd 86 2c c6 f3 ec 84 90 cc 1a 22 33 2d cf 47 e4 21 1c cb a5 38 b3 b7 f2 38 0a 7c e0 54 3a 53 de 50 93 8c 02 1f b8 b6 f5 f1 70 1c 4d 52 ae 59 de 62 f4 e6 a5 7b ef 2b bb 4f fd 65 db 9b 32 f6 f2 d7 67 05 a7 a9 d3 75 ae e7 f7 56 3d fa 55 3e 2d c5 01 6b 62 36 55 9f 12 92 92 d0 a9 70 5a e2 4d bd d0 4f a8 60 ff b2 dc 24 57 e8 44 c1 79 1b 8e 11 b9 f1 41 df bb a3 5b c0 34 05 8d fc 61 91 fc 4a 7f 3f ae 66 44 3f 3d 97 ef 91 89 64 b0 af 28 4b 44 e4 b4 b1 3a e2 9c 44 1e 93 2f 5b e5 23 a2 7f f5 24 41 0c c5 fb 23 4b 48 2e 11 3a 95 9e 78 3f 25 e6 db 56 f4 72 b7
                                                                            Data Ascii: 6193:7Hx]a6v5Re1$XLJaa,"3-G!88|T:SPpMRYb{+Oe2guV=U>-kb6UpZMO`$WDyA[4aJ?fD?=d(KD:D/[#$A#KH.:x?%Vr
                                                                            2024-10-25 22:32:38 UTC8603INData Raw: fc 30 90 24 f9 9d 30 02 a5 a0 73 fb bb e0 9b 4d 47 25 5e fb 96 58 e2 c9 03 35 d3 dd fe 54 6e 3b 9b bd c0 3e 26 02 11 54 a6 04 3c e5 8d 16 99 29 33 08 53 66 56 31 f3 e5 da 93 27 ac fd d4 76 68 92 ca ca 44 e6 f4 a4 fc 0b ee 6e 86 24 34 6e ab b5 b7 27 dc 72 7d 62 12 30 ef e4 44 db 78 6f fc 56 ea 0b c1 03 d0 fc 55 9d 4a 67 49 1f 18 4e fe 89 9c a7 7d 06 b2 d6 34 83 bb 2f 12 c1 1b ee 8a 7c df a5 5c 94 ec 24 4d 95 8c 79 81 bb 22 99 6a a6 7d 05 6a 8f b9 00 e8 91 c3 69 08 7f 62 d3 f9 21 d4 0f 4e d3 bd 10 53 42 b6 76 f3 43 39 ae 77 70 9d 37 7d ea ca 35 b1 fd f8 ac 84 1e 71 32 e8 d1 aa e0 c6 d2 b4 00 f7 55 c3 8d bb 2c eb d5 e9 bc 81 1b 49 9d 16 f5 7d ff 3b ed dd 59 cd 9c c8 9d 94 44 4a 6d 5b f0 f6 e5 d0 4f ac ad 73 de a5 24 46 6c e5 58 8a 8e 7e a6 3d 2f 5f 18 bb e1
                                                                            Data Ascii: 0$0sMG%^X5Tn;>&T<)3SfV1'vhDn$4n'r}b0DxoVUJgIN}4/|\$My"j}jib!NSBvC9wp7}5q2U,I};YDJm[Os$FlX~=/_
                                                                            2024-10-25 22:32:38 UTC16384INData Raw: 33 66 66 61 0d 0a 48 47 7c e7 b3 ec 0a 88 17 24 c7 0f 0b 0b ea f9 3a 1d c7 12 31 52 0c 15 73 5c f0 5a 20 14 24 91 50 6a d7 db 87 bd 8f 5d d9 8b c6 67 d8 38 60 e7 b0 86 20 16 fb 7a df 92 f2 a4 cb 56 d4 58 8f 19 15 a3 dd 95 78 ba 72 74 58 2f a0 41 d1 70 d7 32 b4 0f 08 5e 5b 31 7e 52 7b ef 08 eb 9a ac 97 19 b2 bc c9 87 a2 3a 6b 0e 43 11 55 12 27 35 6e 98 90 1c 25 a1 27 d7 43 58 02 50 30 36 47 83 db ae 91 fb 6c 5b e9 3c 96 1b 4e 83 73 63 4f 46 65 51 fa ca 2d 92 67 69 24 f3 18 52 4e e8 13 b2 fd 6f 19 37 d2 57 7a 9a 0d 5f 74 ba b9 22 3f ea 7a 3c 51 d5 eb 6c 26 b5 91 42 2c 35 ec a5 22 fa 7d 12 5c d9 11 db 69 5e 93 7c 7d c3 f0 b1 a2 52 9f 9c bd d8 19 e8 b4 6c 0f 3b 7f 24 89 8c d1 bb f9 27 64 78 77 e1 f2 41 2a c6 cd ba 31 0f 5f 77 f0 66 24 6f 72 97 77 a6 56 a5 15
                                                                            Data Ascii: 3ffaHG|$:1Rs\Z $Pj]g8` zVXxrtX/Ap2^[1~R{:kCU'5n%'CXP06Gl[<NscOFeQ-gi$RNo7Wz_t"?z<Ql&B,5"}\i^|}Rl;$'dxwA*1_wf$orwV
                                                                            2024-10-25 22:32:38 UTC16384INData Raw: 0d 0a 33 66 66 65 0d 0a 66 29 e1 8b 47 4c 7c 9f c6 ad 2a e1 87 1c 51 db dc 70 72 a5 a3 83 7e ee 1a 3b ce 5a f1 b4 92 7f c3 49 5d ac dd 0d 21 3c f9 61 50 7f 42 b7 49 ee f3 0e 62 b8 43 55 78 d0 8f 1c 0e f6 fd 45 67 ff c6 43 7f ff 28 a6 3c 15 7f 67 b7 64 ef db d7 d0 a0 72 4d 7b 4c 57 d2 ae 47 07 68 12 37 fc 39 b3 57 f7 46 c9 9c 2c 73 52 06 85 cb df 95 7a 48 37 d2 7a cf 99 cc 46 72 63 48 4b fc ff f8 1a df 6f 19 53 ae e1 e3 46 61 30 19 c3 16 ad 7a b2 81 95 68 c7 43 aa 1c ce d7 3a 2b 06 2f a1 9d af d5 d2 ad fd 5b 2d 57 98 c0 20 70 02 94 04 c0 d0 33 14 76 e8 ed 5c 75 71 c7 47 47 2b d4 9b 44 58 29 dd e0 9e 03 27 d6 06 e3 b7 26 4d eb 75 19 c6 97 d3 c3 9b 7e 45 ad bc de 88 8c 57 7f 17 70 a7 f6 db 35 02 4a d9 70 47 d5 a0 d3 d2 f4 b4 30 cc ea 8c 5f d5 d4 8d aa 8e 00
                                                                            Data Ascii: 3ffef)GL|*Qpr~;ZI]!<aPBIbCUxEgC(<gdrM{LWGh79WF,sRzH7zFrcHKoSFa0zhC:+/[-W p3v\uqGG+DX)'&Mu~EWp5JpG0_
                                                                            2024-10-25 22:32:38 UTC8INData Raw: f9 a7 22 39 c5 97 0d 0a
                                                                            Data Ascii: "9
                                                                            2024-10-25 22:32:38 UTC11970INData Raw: 32 65 62 61 0d 0a 35 9e d8 c3 39 e0 1e 80 38 56 06 be ea b8 78 ac 07 68 ea 5f 64 5e cb 3a 93 7c 78 6d 57 01 28 9f b7 7e ab df 0d fa 4d ea 79 81 2b a5 29 23 12 25 ca 82 b5 99 1f 75 fd aa 85 9d 82 7e de af be 16 fb 87 d1 89 8b 2a b7 f4 a4 b7 c5 4b 13 a3 94 58 8e 83 af ef 3c f8 cf d1 67 ab fb 37 00 7c 60 10 80 cd da d6 7a 12 b0 c6 48 30 95 1c b4 cf 69 6b 59 98 3d 32 c7 16 16 e4 e1 ef fb e5 6e 0d 5f fb d7 75 ff 58 bf fe 47 57 56 d2 b9 8e 8e b3 81 59 5d 2f 4b 3c 4a ee 54 64 6e 16 9d b8 b8 59 b3 ed e6 f5 4a 4d 36 40 e0 e7 72 dd 8d 9c 1b f3 4e fb 62 6a be ef d3 44 1d 38 b5 7c 20 cd c2 27 e4 2b 5e 0e b7 6a 8d 8b 74 7d 8c f3 07 fb ce 81 b4 62 46 41 47 c4 8a 90 a4 bd cc 83 f9 e9 a2 2f af 9d 63 96 44 a7 3b 27 66 b4 7b 73 88 29 79 b1 c0 18 27 fa 09 f9 4b 31 37 b4 fa
                                                                            Data Ascii: 2eba598Vxh_d^:|xmW(~My+)#%u~*KX<g7|`zH0ikY=2n_uXGWVY]/K<JTdnYJM6@rNbjD8| '+^jt}bFAG/cD;'f{s)y'K17
                                                                            2024-10-25 22:32:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            63192.168.2.953557172.67.39.1484431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:37 UTC369OUTGET /menu/svg/icons/whatsapp.js HTTP/1.1
                                                                            Host: static.addtoany.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:37 UTC926INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 22:32:37 GMT
                                                                            Content-Type: application/javascript
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: max-age=7776000, stale-while-revalidate=30, public
                                                                            Cf-Bgj: minify
                                                                            ETag: W/"83af4df8173e43227812296bb8542dcf"
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YUZ%2FcziQM2bsNeQvBsyVPzPQX2RvEUe1%2Br5fV%2BsJFbsz209IL%2FOLQXafJXyT0dl8ufnk3kikG6MV%2FMV1aAYaDOD9ABYKTw%2BDfo7sA9D2A4iVqdvLGHLWGa3CsxlSXxFbhuX4lPiZ"}],"group":"cf-nel","max_age":604800}
                                                                            Vary: Accept-Encoding
                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                            x-content-type-options: nosniff
                                                                            CF-Cache-Status: HIT
                                                                            Age: 19128
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d85a9e4cd2aea60-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-25 22:32:37 UTC443INData Raw: 34 35 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 2e 61 64 64 26 26 63 2e 73 76 67 2e 61 64 64 28 7b 77 68 61 74 73 61 70 70 3a 27 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 36 2e 32 31 20 34 2e 34 31 43 39 2e 39 37 33 20 34 2e 34 31 20 34 2e 39 31 37 20 39 2e 34 36 35 20 34 2e 39 31 37 20 31 35 2e 37 63 30 20 32 2e 31 33 34 2e 35 39 32 20 34 2e 31 33 20 31 2e 36 32 20 35 2e 38 33 32 4c 34 2e 35 20 32 37 2e 35 39 6c 36 2e 32 35 2d 32 2e 30 30 32 61 31 31 2e 32 34 20
                                                                            Data Ascii: 454!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({whatsapp:'<path fill="#FFF" fill-rule="evenodd" d="M16.21 4.41C9.973 4.41 4.917 9.465 4.917 15.7c0 2.134.592 4.13 1.62 5.832L4.5 27.59l6.25-2.002a11.24
                                                                            2024-10-25 22:32:37 UTC672INData Raw: 2d 39 2e 34 20 39 2e 34 2d 39 2e 34 73 39 2e 33 39 37 20 34 2e 32 32 20 39 2e 33 39 37 20 39 2e 34 63 30 20 35 2e 31 38 38 2d 34 2e 32 31 34 20 39 2e 34 2d 39 2e 33 39 38 20 39 2e 34 7a 6d 35 2e 32 39 33 2d 36 2e 38 33 32 63 2d 2e 32 38 34 2d 2e 31 35 35 2d 31 2e 36 37 33 2d 2e 39 30 36 2d 31 2e 39 33 34 2d 31 2e 30 31 32 2d 2e 32 36 35 2d 2e 31 30 36 2d 2e 34 35 35 2d 2e 31 36 2d 2e 36 35 38 2e 31 32 73 2d 2e 37 38 2e 39 31 2d 2e 39 35 34 20 31 2e 30 39 36 63 2d 2e 31 37 36 2e 31 38 36 2d 2e 33 34 35 2e 32 30 33 2d 2e 36 32 38 2e 30 34 38 2d 2e 32 38 32 2d 2e 31 35 34 2d 31 2e 32 2d 2e 34 39 34 2d 32 2e 32 36 34 2d 31 2e 35 31 37 2d 2e 38 33 2d 2e 37 39 35 2d 31 2e 33 37 33 2d 31 2e 37 36 2d 31 2e 35 33 2d 32 2e 30 35 35 73 30 2d 2e 34 34 35 2e 31 35 2d
                                                                            Data Ascii: -9.4 9.4-9.4s9.397 4.22 9.397 9.4c0 5.188-4.214 9.4-9.398 9.4zm5.293-6.832c-.284-.155-1.673-.906-1.934-1.012-.265-.106-.455-.16-.658.12s-.78.91-.954 1.096c-.176.186-.345.203-.628.048-.282-.154-1.2-.494-2.264-1.517-.83-.795-1.373-1.76-1.53-2.055s0-.445.15-
                                                                            2024-10-25 22:32:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            64192.168.2.953556172.67.39.1484431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:37 UTC369OUTGET /menu/svg/icons/linkedin.js HTTP/1.1
                                                                            Host: static.addtoany.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:37 UTC915INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 22:32:37 GMT
                                                                            Content-Type: application/javascript
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: max-age=7776000, stale-while-revalidate=30, public
                                                                            Cf-Bgj: minify
                                                                            ETag: W/"00b1b78053ab07c79bfea2e5a1db9d70"
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AaoiJ0fXeTBmCaedv2Ox3GtRWQ2txtTP0PSwBd7sZPZoAlikk4qFcvTjp8Nvj2ZaY6xWIwaoMzAivjOQwHdvy5fDdOrKGQkwOJtWpGc%2FdJ3k7sHVoYO5COqhLkEVF5A8QU8vKvcM"}],"group":"cf-nel","max_age":604800}
                                                                            Vary: Accept-Encoding
                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                            x-content-type-options: nosniff
                                                                            CF-Cache-Status: HIT
                                                                            Age: 3554
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d85a9e4dd20e9ca-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-25 22:32:37 UTC442INData Raw: 31 62 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 2e 61 64 64 26 26 63 2e 73 76 67 2e 61 64 64 28 7b 6c 69 6e 6b 65 64 69 6e 3a 27 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 64 3d 22 4d 36 2e 32 32 37 20 31 32 2e 36 31 68 34 2e 31 39 76 31 33 2e 34 38 68 2d 34 2e 31 39 7a 6d 32 2e 30 39 35 2d 36 2e 37 61 32 2e 34 33 20 32 2e 34 33 20 30 20 30 20 31 20 30 20 34 2e 38 36 63 2d 31 2e 33 34 34 20 30 2d 32 2e 34 32 38 2d 31 2e 30 39 2d 32 2e 34 32 38 2d 32 2e 34 33 73 31 2e 30 38 34 2d 32 2e 34 33 20 32 2e 34 32 38 2d 32 2e 34 33 6d 34 2e 37 32
                                                                            Data Ascii: 1b3!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({linkedin:'<path fill="#FFF" d="M6.227 12.61h4.19v13.48h-4.19zm2.095-6.7a2.43 2.43 0 0 1 0 4.86c-1.344 0-2.428-1.09-2.428-2.43s1.084-2.43 2.428-2.43m4.72
                                                                            2024-10-25 22:32:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            65192.168.2.953572172.67.39.1484431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:37 UTC362OUTGET /menu/svg/icons/x.js HTTP/1.1
                                                                            Host: static.addtoany.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:38 UTC925INHTTP/1.1 200 OK
                                                                            Date: Fri, 25 Oct 2024 22:32:38 GMT
                                                                            Content-Type: application/javascript
                                                                            Content-Length: 297
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: max-age=864000, stale-while-revalidate=30, public
                                                                            Cf-Bgj: minify
                                                                            ETag: "7cdbf2d5d94ad6e7bf6e7cc1418dd608"
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6NEFOXdoYMRltm%2FRyG5L7T4FHNqvhBZbtdG9SjDq7ccZQ555RcMNdjnzxBc%2BTcZQYz4ioDiFBF5epH77PUwgCISexJQaUsxjRs57yRxFYYSCTtkEZGk%2FkkVpyANVryhjsQeiKj0LZYjVEH3R7na5GACm"}],"group":"cf-nel","max_age":604800}
                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                            x-content-type-options: nosniff
                                                                            CF-Cache-Status: HIT
                                                                            Age: 13934
                                                                            Accept-Ranges: bytes
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d85a9e52cf0e84b-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-25 22:32:38 UTC297INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 73 76 67 2e 61 64 64 26 26 63 2e 73 76 67 2e 61 64 64 28 7b 78 3a 27 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 32 31 2e 37 35 31 20 37 68 33 2e 30 36 37 6c 2d 36 2e 37 20 37 2e 36 35 38 4c 32 36 20 32 35 2e 30 37 38 68 2d 36 2e 31 37 32 6c 2d 34 2e 38 33 33 2d 36 2e 33 32 2d 35 2e 35 33 31 20 36 2e 33 32 68 2d 33 2e 30 37 6c 37 2e 31 36 37 2d 38 2e 31 39 4c 36 20 37 68 36 2e 33 32 38 6c 34 2e 33 37 20 35 2e 37 37 37 4c 32 31 2e 37 35 20 37 5a 6d 2d 31 2e 30 37 36 20 31 36 2e 32 34 32 68 31 2e 37 4c 31
                                                                            Data Ascii: !function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({x:'<path fill="#fff" d="M21.751 7h3.067l-6.7 7.658L26 25.078h-6.172l-4.833-6.32-5.531 6.32h-3.07l7.167-8.19L6 7h6.328l4.37 5.777L21.75 7Zm-1.076 16.242h1.7L1


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            66192.168.2.953581142.250.184.1964431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:41 UTC855OUTGET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1
                                                                            Host: www.google.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: same-origin
                                                                            Sec-Fetch-Dest: worker
                                                                            Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcqNwkqAAAAABv5T3Tz544BUoJ4LTjD09wamq36&co=aHR0cHM6Ly9vaWxyZXZpZXdtaWRkbGVlYXN0LmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=7797e08yjoai
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:42 UTC917INHTTP/1.1 200 OK
                                                                            Content-Type: text/javascript; charset=utf-8
                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                            Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                            Expires: Fri, 25 Oct 2024 22:32:42 GMT
                                                                            Date: Fri, 25 Oct 2024 22:32:42 GMT
                                                                            Cache-Control: private, max-age=300
                                                                            Cross-Origin-Resource-Policy: same-site
                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                            Server: ESF
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Accept-Encoding
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-10-25 22:32:42 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                            Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                            2024-10-25 22:32:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            67192.168.2.953579142.250.184.1964431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:41 UTC843OUTGET /js/bg/Cyqba_K0pUDdT5_AhrcTxS5-b1C3jUsFpG6edXmCObU.js HTTP/1.1
                                                                            Host: www.google.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcqNwkqAAAAABv5T3Tz544BUoJ4LTjD09wamq36&co=aHR0cHM6Ly9vaWxyZXZpZXdtaWRkbGVlYXN0LmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=7797e08yjoai
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:42 UTC811INHTTP/1.1 200 OK
                                                                            Accept-Ranges: bytes
                                                                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                            Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                            Content-Length: 18892
                                                                            X-Content-Type-Options: nosniff
                                                                            Server: sffe
                                                                            X-XSS-Protection: 0
                                                                            Date: Fri, 25 Oct 2024 09:39:23 GMT
                                                                            Expires: Sat, 25 Oct 2025 09:39:23 GMT
                                                                            Cache-Control: public, max-age=31536000
                                                                            Last-Modified: Thu, 17 Oct 2024 15:00:00 GMT
                                                                            Content-Type: text/javascript
                                                                            Vary: Accept-Encoding
                                                                            Age: 46399
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close
                                                                            2024-10-25 22:32:42 UTC567INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 4f 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 59 29 7b 72 65 74 75 72 6e 20 59 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 59 2c 68 29 7b 69 66 28 28 68 3d 28 59 3d 6e 75 6c 6c 2c 4f 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 21 68 29 7c 7c 21 68 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 59 3b 74 72 79 7b 59 3d 68 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d
                                                                            Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var O=this||self,M=function(Y){return Y},f=function(Y,h){if((h=(Y=null,O).trustedTypes,!h)||!h.createPolicy)return Y;try{Y=h.createPolicy("bg",{createHTM
                                                                            2024-10-25 22:32:42 UTC1378INData Raw: 20 4c 4c 43 27 2c 0a 27 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 59 69 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 59 2c 4f 2c 4d 2c 45 29 7b 43 28 28 28 28 45 3d 47 28 68 2c 28 4d 3d 70 28 28 45 3d 28 59 26 3d 28 4f 3d 59 26 34 2c 33 29 2c 70 28 68 29 29 2c 68 29 29 2c 45 29 29 2c 4f 29 26 26 28 45 3d 6a 4a 28 22 22 2b 45 29 29 2c 59 29 26 26 43 28 68 2c 4d 2c 79 28 32 2c 45 2e 6c 65 6e 67 74 68 29 29 2c 68 29 2c 4d 2c 45 29 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 59 2c 4f 2c 4d 2c 45 2c 7a 2c 63 2c 44 2c 53 2c 51 2c 66 2c 49 2c 58 2c 4e 29 7b 69 66 28 58 3d 47 28 68 2c 32 36 38 29 2c 58 3e 3d 68 2e 46 29 74 68 72 6f 77 5b 5a 2c 33 31 5d 3b 66 6f 72
                                                                            Data Ascii: LLC',' SPDX-License-Identifier: Apache-2.0','*/','var Yi=function(h,Y,O,M,E){C((((E=G(h,(M=p((E=(Y&=(O=Y&4,3),p(h)),h)),E)),O)&&(E=jJ(""+E)),Y)&&C(h,M,y(2,E.length)),h),M,E)},r=function(h,Y,O,M,E,z,c,D,S,Q,f,I,X,N){if(X=G(h,268),X>=h.F)throw[Z,31];for
                                                                            2024-10-25 22:32:42 UTC1378INData Raw: 35 35 2c 4f 3e 3e 3e 30 26 32 35 35 2c 68 3e 3e 3e 32 34 26 32 35 35 2c 68 3e 3e 3e 31 36 26 32 35 35 2c 68 3e 3e 3e 38 26 32 35 35 2c 68 3e 3e 3e 30 26 32 35 35 5d 7d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 59 2c 4f 29 7b 69 66 28 59 3d 3d 32 36 38 7c 7c 59 3d 3d 35 39 29 68 2e 75 5b 59 5d 3f 68 2e 75 5b 59 5d 2e 63 6f 6e 63 61 74 28 4f 29 3a 68 2e 75 5b 59 5d 3d 66 33 28 4f 2c 68 29 3b 65 6c 73 65 7b 69 66 28 68 2e 74 76 26 26 59 21 3d 32 36 36 29 72 65 74 75 72 6e 3b 59 3d 3d 31 33 7c 7c 59 3d 3d 33 31 30 7c 7c 59 3d 3d 34 38 31 7c 7c 59 3d 3d 32 37 38 7c 7c 59 3d 3d 33 32 33 7c 7c 59 3d 3d 31 30 38 7c 7c 59 3d 3d 33 37 36 7c 7c 59 3d 3d 34 31 39 7c 7c 59 3d 3d 34 39 32 7c 7c 59 3d 3d 32 30 30 3f 68 2e 75 5b 59 5d 7c 7c 28 68 2e 75 5b 59 5d 3d 45 24
                                                                            Data Ascii: 55,O>>>0&255,h>>>24&255,h>>>16&255,h>>>8&255,h>>>0&255]},V=function(h,Y,O){if(Y==268||Y==59)h.u[Y]?h.u[Y].concat(O):h.u[Y]=f3(O,h);else{if(h.tv&&Y!=266)return;Y==13||Y==310||Y==481||Y==278||Y==323||Y==108||Y==376||Y==419||Y==492||Y==200?h.u[Y]||(h.u[Y]=E$
                                                                            2024-10-25 22:32:42 UTC1378INData Raw: 61 6c 75 65 29 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 29 3b 72 65 74 75 72 6e 28 68 2e 63 72 65 61 74 65 28 59 2a 35 2a 59 2b 38 35 2a 59 2b 34 35 29 2c 68 29 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 4a 3d 7b 70 61 73 73 69 76 65 3a 74 72 75 65 2c 63 61 70 74 75 72 65 3a 74 72 75 65 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 59 29 7b 66 6f 72 28 59 3d 5b 5d 3b 68 2d 2d 3b 29 59 2e 70 75 73 68 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 35 35 7c 30 29 3b 72 65 74 75 72 6e 20 59 7d 2c 50 35 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 59 2c 4f 2c 4d 29 7b 72 65 74 75 72 6e 28 56 28 59 2c 32 36 38 2c 28 73 24 28 28 28 4d 3d 47 28 59 2c 32 36 38 29 2c 59 29 2e 4a 26 26 4d 3c 59 2e 46 3f 28 56 28 59 2c 32 36 38 2c 59 2e 46 29 2c 53 4a 28 59 2c 68 29 29 3a 56
                                                                            Data Ascii: alue)return h.create();return(h.create(Y*5*Y+85*Y+45),h).prototype},J={passive:true,capture:true},e=function(h,Y){for(Y=[];h--;)Y.push(Math.random()*255|0);return Y},P5=function(h,Y,O,M){return(V(Y,268,(s$(((M=G(Y,268),Y).J&&M<Y.F?(V(Y,268,Y.F),SJ(Y,h)):V
                                                                            2024-10-25 22:32:42 UTC1378INData Raw: 2c 2d 35 39 2c 4d 2c 2d 31 32 2c 2d 33 38 2c 28 63 3d 5a 68 2c 38 39 29 5d 2c 4f 26 37 29 2c 68 29 2e 67 5d 28 68 2e 6b 68 29 2c 44 29 5b 68 2e 67 5d 3d 66 75 6e 63 74 69 6f 6e 28 53 29 7b 45 2b 3d 36 2b 37 2a 28 7a 3d 53 2c 4f 29 2c 45 26 3d 37 7d 2c 44 29 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 53 29 7b 72 65 74 75 72 6e 28 7a 3d 28 53 3d 2d 34 39 33 30 2a 59 2a 7a 2d 32 36 31 30 2a 7a 2d 32 39 30 2a 59 2a 59 2a 7a 2b 4d 5b 45 2b 32 37 26 37 5d 2a 59 2a 28 53 3d 59 25 31 36 2b 31 2c 53 29 2b 28 63 28 29 7c 30 29 2a 53 2b 35 38 2a 7a 2a 7a 2d 53 2a 7a 2b 35 2a 59 2a 59 2a 53 2b 45 2c 76 6f 69 64 20 30 29 2c 53 3d 4d 5b 53 5d 2c 4d 29 5b 28 45 2b 33 37 26 37 29 2b 28 4f 26 32 29 5d 3d 53 2c 4d 5b 45 2b 28 4f 26 32 29 5d 3d 38 35 2c 53 7d 2c 44
                                                                            Data Ascii: ,-59,M,-12,-38,(c=Zh,89)],O&7),h).g](h.kh),D)[h.g]=function(S){E+=6+7*(z=S,O),E&=7},D).concat=function(S){return(z=(S=-4930*Y*z-2610*z-290*Y*Y*z+M[E+27&7]*Y*(S=Y%16+1,S)+(c()|0)*S+58*z*z-S*z+5*Y*Y*S+E,void 0),S=M[S],M)[(E+37&7)+(O&2)]=S,M[E+(O&2)]=85,S},D
                                                                            2024-10-25 22:32:42 UTC1378INData Raw: 4f 2e 70 72 6f 74 6f 74 79 70 65 2e 45 48 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 6e 3d 3d 3d 30 29 72 65 74 75 72 6e 5b 30 2c 30 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 58 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 4d 2c 45 29 7b 72 65 74 75 72 6e 20 4d 2d 45 7d 29 2c 5b 74 68 69 73 2e 6e 2c 74 68 69 73 2e 58 5b 74 68 69 73 2e 58 2e 6c 65 6e 67 74 68 3e 3e 31 5d 5d 7d 2c 4f 2e 70 72 6f 74 6f 74 79 70 65 2e 70 59 3d 66 75 6e 63 74 69 6f 6e 28 4d 2c 45 29 7b 28 74 68 69 73 2e 6e 2b 2b 2c 74 68 69 73 2e 58 2e 6c 65 6e 67 74 68 29 3c 35 30 3f 74 68 69 73 2e 58 2e 70 75 73 68 28 4d 29 3a 28 45 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 74 68 69 73 2e 6e 29 2c 45 3c 35 30 26 26 28 74 68 69 73 2e 58 5b
                                                                            Data Ascii: O.prototype.EH=function(){if(this.n===0)return[0,0];return this.X.sort(function(M,E){return M-E}),[this.n,this.X[this.X.length>>1]]},O.prototype.pY=function(M,E){(this.n++,this.X.length)<50?this.X.push(M):(E=Math.floor(Math.random()*this.n),E<50&&(this.X[
                                                                            2024-10-25 22:32:42 UTC1378INData Raw: 29 7d 72 65 74 75 72 6e 20 68 7d 2c 6c 5a 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 59 2c 4f 2c 4d 29 7b 28 4f 3d 28 4d 3d 70 28 59 29 2c 70 28 59 29 29 2c 43 29 28 59 2c 4f 2c 79 28 68 2c 47 28 59 2c 4d 29 29 29 7d 2c 6e 33 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 59 2c 4f 29 7b 72 65 74 75 72 6e 20 59 2e 56 71 28 66 75 6e 63 74 69 6f 6e 28 4d 29 7b 4f 3d 4d 7d 2c 66 61 6c 73 65 2c 68 29 2c 4f 7d 2c 6d 4e 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 59 29 7b 72 65 74 75 72 6e 20 77 5b 68 5d 28 77 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 72 65 70 6c 61 63 65 3a 59 2c 70 6f 70 3a 59 2c 63 61 6c 6c 3a 59 2c 70 61 72 65 6e 74 3a 59 2c 6c 65 6e 67 74 68 3a 59 2c 63 6f 6e 73 6f 6c 65 3a 59 2c 70 72 6f 74 6f 74 79 70 65 3a 59 2c 66 6c 6f 6f 72 3a 59 2c 73 74 61 63 6b 3a 59 2c 70 72 6f
                                                                            Data Ascii: )}return h},lZ=function(h,Y,O,M){(O=(M=p(Y),p(Y)),C)(Y,O,y(h,G(Y,M)))},n3=function(h,Y,O){return Y.Vq(function(M){O=M},false,h),O},mN=function(h,Y){return w[h](w.prototype,{replace:Y,pop:Y,call:Y,parent:Y,length:Y,console:Y,prototype:Y,floor:Y,stack:Y,pro
                                                                            2024-10-25 22:32:42 UTC1378INData Raw: 7b 74 28 59 2c 7a 29 2c 4d 3d 59 2e 57 7d 28 68 3d 59 2e 56 28 29 2c 4f 28 4d 29 2c 59 29 2e 55 2b 3d 59 2e 56 28 29 2d 68 7d 65 6c 73 65 20 69 66 28 45 3d 3d 52 52 29 68 5b 33 5d 26 26 28 59 2e 6a 3d 74 72 75 65 29 2c 68 5b 34 5d 26 26 28 59 2e 41 3d 74 72 75 65 29 2c 59 2e 52 28 68 29 3b 65 6c 73 65 20 69 66 28 45 3d 3d 75 5a 29 59 2e 6a 3d 74 72 75 65 2c 59 2e 52 28 68 29 3b 65 6c 73 65 20 69 66 28 45 3d 3d 42 35 29 7b 74 72 79 7b 66 6f 72 28 4d 3d 30 3b 4d 3c 59 2e 48 2e 6c 65 6e 67 74 68 3b 4d 2b 2b 29 74 72 79 7b 4f 3d 59 2e 48 5b 4d 5d 2c 4f 5b 30 5d 5b 4f 5b 31 5d 5d 28 4f 5b 32 5d 29 7d 63 61 74 63 68 28 7a 29 7b 7d 7d 63 61 74 63 68 28 7a 29 7b 7d 28 28 30 2c 68 5b 31 5d 29 28 66 75 6e 63 74 69 6f 6e 28 7a 2c 63 29 7b 59 2e 56 71 28 7a 2c 74 72
                                                                            Data Ascii: {t(Y,z),M=Y.W}(h=Y.V(),O(M),Y).U+=Y.V()-h}else if(E==RR)h[3]&&(Y.j=true),h[4]&&(Y.A=true),Y.R(h);else if(E==uZ)Y.j=true,Y.R(h);else if(E==B5){try{for(M=0;M<Y.H.length;M++)try{O=Y.H[M],O[0][O[1]](O[2])}catch(z){}}catch(z){}((0,h[1])(function(z,c){Y.Vq(z,tr
                                                                            2024-10-25 22:32:42 UTC1378INData Raw: 2e 70 65 72 66 6f 72 6d 61 6e 63 65 7c 7c 7b 7d 29 2c 59 2e 6a 6c 3d 63 2e 74 69 6d 65 4f 72 69 67 69 6e 7c 7c 28 63 2e 74 69 6d 69 6e 67 7c 7c 7b 7d 29 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 7c 7c 30 2c 4d 26 26 4d 2e 6c 65 6e 67 74 68 3d 3d 32 29 26 26 28 59 2e 72 6b 3d 4d 5b 31 5d 2c 59 2e 77 6b 3d 4d 5b 30 5d 29 2c 7a 29 74 72 79 7b 59 2e 4b 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 7a 29 7d 63 61 74 63 68 28 51 29 7b 59 2e 4b 3d 7b 7d 7d 6e 28 59 2c 74 72 75 65 2c 28 6b 28 59 2c 28 6b 28 59 2c 28 6b 28 59 2c 28 56 28 59 2c 34 31 39 2c 28 56 28 59 2c 32 30 30 2c 28 78 28 59 2c 28 78 28 59 2c 33 36 36 2c 28 28 56 28 59 2c 28 56 28 59 2c 31 33 2c 28 78 28 59 2c 31 37 32 2c 28 78 28 59 2c 28 78 28 59 2c 28 56 28 28 78 28 59 2c 35 36 2c 28 56 28 59 2c
                                                                            Data Ascii: .performance||{}),Y.jl=c.timeOrigin||(c.timing||{}).navigationStart||0,M&&M.length==2)&&(Y.rk=M[1],Y.wk=M[0]),z)try{Y.K=JSON.parse(z)}catch(Q){Y.K={}}n(Y,true,(k(Y,(k(Y,(k(Y,(V(Y,419,(V(Y,200,(x(Y,(x(Y,366,((V(Y,(V(Y,13,(x(Y,172,(x(Y,(x(Y,(V((x(Y,56,(V(Y,
                                                                            2024-10-25 22:32:42 UTC1378INData Raw: 6e 28 51 2c 66 2c 49 29 7b 64 28 74 72 75 65 2c 51 2c 66 61 6c 73 65 2c 66 29 7c 7c 28 66 3d 70 28 51 29 2c 49 3d 70 28 51 29 2c 56 28 51 2c 49 2c 66 75 6e 63 74 69 6f 6e 28 58 29 7b 72 65 74 75 72 6e 20 65 76 61 6c 28 58 29 7d 28 69 5a 28 47 28 51 2e 4c 2c 66 29 29 29 29 29 7d 29 29 2c 31 31 34 29 2c 30 29 2c 31 30 38 29 2c 5b 5d 29 2c 5b 5d 29 29 2c 35 31 30 29 2c 66 75 6e 63 74 69 6f 6e 28 51 2c 66 2c 49 2c 58 2c 4e 2c 50 2c 62 29 7b 66 6f 72 28 49 3d 28 58 3d 28 4e 3d 28 50 3d 72 69 28 28 66 3d 70 28 51 29 2c 51 29 29 2c 22 22 29 2c 47 28 51 2c 36 29 29 2c 58 2e 6c 65 6e 67 74 68 29 2c 62 3d 30 3b 50 2d 2d 3b 29 62 3d 28 28 62 7c 30 29 2b 28 72 69 28 51 29 7c 30 29 29 25 49 2c 4e 2b 3d 53 5b 58 5b 62 5d 5d 3b 56 28 51 2c 66 2c 4e 29 7d 29 2c 39 37 29
                                                                            Data Ascii: n(Q,f,I){d(true,Q,false,f)||(f=p(Q),I=p(Q),V(Q,I,function(X){return eval(X)}(iZ(G(Q.L,f)))))})),114),0),108),[]),[])),510),function(Q,f,I,X,N,P,b){for(I=(X=(N=(P=ri((f=p(Q),Q)),""),G(Q,6)),X.length),b=0;P--;)b=((b|0)+(ri(Q)|0))%I,N+=S[X[b]];V(Q,f,N)}),97)


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            68192.168.2.953588142.250.186.1004431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:46 UTC491OUTGET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1
                                                                            Host: www.google.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:46 UTC917INHTTP/1.1 200 OK
                                                                            Content-Type: text/javascript; charset=utf-8
                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                            Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                            Expires: Fri, 25 Oct 2024 22:32:46 GMT
                                                                            Date: Fri, 25 Oct 2024 22:32:46 GMT
                                                                            Cache-Control: private, max-age=300
                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                            Cross-Origin-Resource-Policy: same-site
                                                                            Server: ESF
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Accept-Encoding
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-10-25 22:32:46 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                            Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                            2024-10-25 22:32:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            69192.168.2.953587142.250.186.1004431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:46 UTC483OUTGET /js/bg/Cyqba_K0pUDdT5_AhrcTxS5-b1C3jUsFpG6edXmCObU.js HTTP/1.1
                                                                            Host: www.google.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:46 UTC811INHTTP/1.1 200 OK
                                                                            Accept-Ranges: bytes
                                                                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                            Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                            Content-Length: 18892
                                                                            X-Content-Type-Options: nosniff
                                                                            Server: sffe
                                                                            X-XSS-Protection: 0
                                                                            Date: Fri, 25 Oct 2024 09:39:23 GMT
                                                                            Expires: Sat, 25 Oct 2025 09:39:23 GMT
                                                                            Cache-Control: public, max-age=31536000
                                                                            Last-Modified: Thu, 17 Oct 2024 15:00:00 GMT
                                                                            Content-Type: text/javascript
                                                                            Vary: Accept-Encoding
                                                                            Age: 46403
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close
                                                                            2024-10-25 22:32:46 UTC567INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 4f 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 59 29 7b 72 65 74 75 72 6e 20 59 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 59 2c 68 29 7b 69 66 28 28 68 3d 28 59 3d 6e 75 6c 6c 2c 4f 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 21 68 29 7c 7c 21 68 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 59 3b 74 72 79 7b 59 3d 68 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d
                                                                            Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var O=this||self,M=function(Y){return Y},f=function(Y,h){if((h=(Y=null,O).trustedTypes,!h)||!h.createPolicy)return Y;try{Y=h.createPolicy("bg",{createHTM
                                                                            2024-10-25 22:32:46 UTC1378INData Raw: 20 4c 4c 43 27 2c 0a 27 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 59 69 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 59 2c 4f 2c 4d 2c 45 29 7b 43 28 28 28 28 45 3d 47 28 68 2c 28 4d 3d 70 28 28 45 3d 28 59 26 3d 28 4f 3d 59 26 34 2c 33 29 2c 70 28 68 29 29 2c 68 29 29 2c 45 29 29 2c 4f 29 26 26 28 45 3d 6a 4a 28 22 22 2b 45 29 29 2c 59 29 26 26 43 28 68 2c 4d 2c 79 28 32 2c 45 2e 6c 65 6e 67 74 68 29 29 2c 68 29 2c 4d 2c 45 29 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 59 2c 4f 2c 4d 2c 45 2c 7a 2c 63 2c 44 2c 53 2c 51 2c 66 2c 49 2c 58 2c 4e 29 7b 69 66 28 58 3d 47 28 68 2c 32 36 38 29 2c 58 3e 3d 68 2e 46 29 74 68 72 6f 77 5b 5a 2c 33 31 5d 3b 66 6f 72
                                                                            Data Ascii: LLC',' SPDX-License-Identifier: Apache-2.0','*/','var Yi=function(h,Y,O,M,E){C((((E=G(h,(M=p((E=(Y&=(O=Y&4,3),p(h)),h)),E)),O)&&(E=jJ(""+E)),Y)&&C(h,M,y(2,E.length)),h),M,E)},r=function(h,Y,O,M,E,z,c,D,S,Q,f,I,X,N){if(X=G(h,268),X>=h.F)throw[Z,31];for
                                                                            2024-10-25 22:32:46 UTC1378INData Raw: 35 35 2c 4f 3e 3e 3e 30 26 32 35 35 2c 68 3e 3e 3e 32 34 26 32 35 35 2c 68 3e 3e 3e 31 36 26 32 35 35 2c 68 3e 3e 3e 38 26 32 35 35 2c 68 3e 3e 3e 30 26 32 35 35 5d 7d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 59 2c 4f 29 7b 69 66 28 59 3d 3d 32 36 38 7c 7c 59 3d 3d 35 39 29 68 2e 75 5b 59 5d 3f 68 2e 75 5b 59 5d 2e 63 6f 6e 63 61 74 28 4f 29 3a 68 2e 75 5b 59 5d 3d 66 33 28 4f 2c 68 29 3b 65 6c 73 65 7b 69 66 28 68 2e 74 76 26 26 59 21 3d 32 36 36 29 72 65 74 75 72 6e 3b 59 3d 3d 31 33 7c 7c 59 3d 3d 33 31 30 7c 7c 59 3d 3d 34 38 31 7c 7c 59 3d 3d 32 37 38 7c 7c 59 3d 3d 33 32 33 7c 7c 59 3d 3d 31 30 38 7c 7c 59 3d 3d 33 37 36 7c 7c 59 3d 3d 34 31 39 7c 7c 59 3d 3d 34 39 32 7c 7c 59 3d 3d 32 30 30 3f 68 2e 75 5b 59 5d 7c 7c 28 68 2e 75 5b 59 5d 3d 45 24
                                                                            Data Ascii: 55,O>>>0&255,h>>>24&255,h>>>16&255,h>>>8&255,h>>>0&255]},V=function(h,Y,O){if(Y==268||Y==59)h.u[Y]?h.u[Y].concat(O):h.u[Y]=f3(O,h);else{if(h.tv&&Y!=266)return;Y==13||Y==310||Y==481||Y==278||Y==323||Y==108||Y==376||Y==419||Y==492||Y==200?h.u[Y]||(h.u[Y]=E$
                                                                            2024-10-25 22:32:46 UTC1378INData Raw: 61 6c 75 65 29 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 29 3b 72 65 74 75 72 6e 28 68 2e 63 72 65 61 74 65 28 59 2a 35 2a 59 2b 38 35 2a 59 2b 34 35 29 2c 68 29 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 4a 3d 7b 70 61 73 73 69 76 65 3a 74 72 75 65 2c 63 61 70 74 75 72 65 3a 74 72 75 65 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 59 29 7b 66 6f 72 28 59 3d 5b 5d 3b 68 2d 2d 3b 29 59 2e 70 75 73 68 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 35 35 7c 30 29 3b 72 65 74 75 72 6e 20 59 7d 2c 50 35 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 59 2c 4f 2c 4d 29 7b 72 65 74 75 72 6e 28 56 28 59 2c 32 36 38 2c 28 73 24 28 28 28 4d 3d 47 28 59 2c 32 36 38 29 2c 59 29 2e 4a 26 26 4d 3c 59 2e 46 3f 28 56 28 59 2c 32 36 38 2c 59 2e 46 29 2c 53 4a 28 59 2c 68 29 29 3a 56
                                                                            Data Ascii: alue)return h.create();return(h.create(Y*5*Y+85*Y+45),h).prototype},J={passive:true,capture:true},e=function(h,Y){for(Y=[];h--;)Y.push(Math.random()*255|0);return Y},P5=function(h,Y,O,M){return(V(Y,268,(s$(((M=G(Y,268),Y).J&&M<Y.F?(V(Y,268,Y.F),SJ(Y,h)):V
                                                                            2024-10-25 22:32:46 UTC1378INData Raw: 2c 2d 35 39 2c 4d 2c 2d 31 32 2c 2d 33 38 2c 28 63 3d 5a 68 2c 38 39 29 5d 2c 4f 26 37 29 2c 68 29 2e 67 5d 28 68 2e 6b 68 29 2c 44 29 5b 68 2e 67 5d 3d 66 75 6e 63 74 69 6f 6e 28 53 29 7b 45 2b 3d 36 2b 37 2a 28 7a 3d 53 2c 4f 29 2c 45 26 3d 37 7d 2c 44 29 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 53 29 7b 72 65 74 75 72 6e 28 7a 3d 28 53 3d 2d 34 39 33 30 2a 59 2a 7a 2d 32 36 31 30 2a 7a 2d 32 39 30 2a 59 2a 59 2a 7a 2b 4d 5b 45 2b 32 37 26 37 5d 2a 59 2a 28 53 3d 59 25 31 36 2b 31 2c 53 29 2b 28 63 28 29 7c 30 29 2a 53 2b 35 38 2a 7a 2a 7a 2d 53 2a 7a 2b 35 2a 59 2a 59 2a 53 2b 45 2c 76 6f 69 64 20 30 29 2c 53 3d 4d 5b 53 5d 2c 4d 29 5b 28 45 2b 33 37 26 37 29 2b 28 4f 26 32 29 5d 3d 53 2c 4d 5b 45 2b 28 4f 26 32 29 5d 3d 38 35 2c 53 7d 2c 44
                                                                            Data Ascii: ,-59,M,-12,-38,(c=Zh,89)],O&7),h).g](h.kh),D)[h.g]=function(S){E+=6+7*(z=S,O),E&=7},D).concat=function(S){return(z=(S=-4930*Y*z-2610*z-290*Y*Y*z+M[E+27&7]*Y*(S=Y%16+1,S)+(c()|0)*S+58*z*z-S*z+5*Y*Y*S+E,void 0),S=M[S],M)[(E+37&7)+(O&2)]=S,M[E+(O&2)]=85,S},D
                                                                            2024-10-25 22:32:46 UTC1378INData Raw: 4f 2e 70 72 6f 74 6f 74 79 70 65 2e 45 48 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 6e 3d 3d 3d 30 29 72 65 74 75 72 6e 5b 30 2c 30 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 58 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 4d 2c 45 29 7b 72 65 74 75 72 6e 20 4d 2d 45 7d 29 2c 5b 74 68 69 73 2e 6e 2c 74 68 69 73 2e 58 5b 74 68 69 73 2e 58 2e 6c 65 6e 67 74 68 3e 3e 31 5d 5d 7d 2c 4f 2e 70 72 6f 74 6f 74 79 70 65 2e 70 59 3d 66 75 6e 63 74 69 6f 6e 28 4d 2c 45 29 7b 28 74 68 69 73 2e 6e 2b 2b 2c 74 68 69 73 2e 58 2e 6c 65 6e 67 74 68 29 3c 35 30 3f 74 68 69 73 2e 58 2e 70 75 73 68 28 4d 29 3a 28 45 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 74 68 69 73 2e 6e 29 2c 45 3c 35 30 26 26 28 74 68 69 73 2e 58 5b
                                                                            Data Ascii: O.prototype.EH=function(){if(this.n===0)return[0,0];return this.X.sort(function(M,E){return M-E}),[this.n,this.X[this.X.length>>1]]},O.prototype.pY=function(M,E){(this.n++,this.X.length)<50?this.X.push(M):(E=Math.floor(Math.random()*this.n),E<50&&(this.X[
                                                                            2024-10-25 22:32:46 UTC1378INData Raw: 29 7d 72 65 74 75 72 6e 20 68 7d 2c 6c 5a 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 59 2c 4f 2c 4d 29 7b 28 4f 3d 28 4d 3d 70 28 59 29 2c 70 28 59 29 29 2c 43 29 28 59 2c 4f 2c 79 28 68 2c 47 28 59 2c 4d 29 29 29 7d 2c 6e 33 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 59 2c 4f 29 7b 72 65 74 75 72 6e 20 59 2e 56 71 28 66 75 6e 63 74 69 6f 6e 28 4d 29 7b 4f 3d 4d 7d 2c 66 61 6c 73 65 2c 68 29 2c 4f 7d 2c 6d 4e 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 59 29 7b 72 65 74 75 72 6e 20 77 5b 68 5d 28 77 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 72 65 70 6c 61 63 65 3a 59 2c 70 6f 70 3a 59 2c 63 61 6c 6c 3a 59 2c 70 61 72 65 6e 74 3a 59 2c 6c 65 6e 67 74 68 3a 59 2c 63 6f 6e 73 6f 6c 65 3a 59 2c 70 72 6f 74 6f 74 79 70 65 3a 59 2c 66 6c 6f 6f 72 3a 59 2c 73 74 61 63 6b 3a 59 2c 70 72 6f
                                                                            Data Ascii: )}return h},lZ=function(h,Y,O,M){(O=(M=p(Y),p(Y)),C)(Y,O,y(h,G(Y,M)))},n3=function(h,Y,O){return Y.Vq(function(M){O=M},false,h),O},mN=function(h,Y){return w[h](w.prototype,{replace:Y,pop:Y,call:Y,parent:Y,length:Y,console:Y,prototype:Y,floor:Y,stack:Y,pro
                                                                            2024-10-25 22:32:46 UTC1378INData Raw: 7b 74 28 59 2c 7a 29 2c 4d 3d 59 2e 57 7d 28 68 3d 59 2e 56 28 29 2c 4f 28 4d 29 2c 59 29 2e 55 2b 3d 59 2e 56 28 29 2d 68 7d 65 6c 73 65 20 69 66 28 45 3d 3d 52 52 29 68 5b 33 5d 26 26 28 59 2e 6a 3d 74 72 75 65 29 2c 68 5b 34 5d 26 26 28 59 2e 41 3d 74 72 75 65 29 2c 59 2e 52 28 68 29 3b 65 6c 73 65 20 69 66 28 45 3d 3d 75 5a 29 59 2e 6a 3d 74 72 75 65 2c 59 2e 52 28 68 29 3b 65 6c 73 65 20 69 66 28 45 3d 3d 42 35 29 7b 74 72 79 7b 66 6f 72 28 4d 3d 30 3b 4d 3c 59 2e 48 2e 6c 65 6e 67 74 68 3b 4d 2b 2b 29 74 72 79 7b 4f 3d 59 2e 48 5b 4d 5d 2c 4f 5b 30 5d 5b 4f 5b 31 5d 5d 28 4f 5b 32 5d 29 7d 63 61 74 63 68 28 7a 29 7b 7d 7d 63 61 74 63 68 28 7a 29 7b 7d 28 28 30 2c 68 5b 31 5d 29 28 66 75 6e 63 74 69 6f 6e 28 7a 2c 63 29 7b 59 2e 56 71 28 7a 2c 74 72
                                                                            Data Ascii: {t(Y,z),M=Y.W}(h=Y.V(),O(M),Y).U+=Y.V()-h}else if(E==RR)h[3]&&(Y.j=true),h[4]&&(Y.A=true),Y.R(h);else if(E==uZ)Y.j=true,Y.R(h);else if(E==B5){try{for(M=0;M<Y.H.length;M++)try{O=Y.H[M],O[0][O[1]](O[2])}catch(z){}}catch(z){}((0,h[1])(function(z,c){Y.Vq(z,tr
                                                                            2024-10-25 22:32:46 UTC1378INData Raw: 2e 70 65 72 66 6f 72 6d 61 6e 63 65 7c 7c 7b 7d 29 2c 59 2e 6a 6c 3d 63 2e 74 69 6d 65 4f 72 69 67 69 6e 7c 7c 28 63 2e 74 69 6d 69 6e 67 7c 7c 7b 7d 29 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 7c 7c 30 2c 4d 26 26 4d 2e 6c 65 6e 67 74 68 3d 3d 32 29 26 26 28 59 2e 72 6b 3d 4d 5b 31 5d 2c 59 2e 77 6b 3d 4d 5b 30 5d 29 2c 7a 29 74 72 79 7b 59 2e 4b 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 7a 29 7d 63 61 74 63 68 28 51 29 7b 59 2e 4b 3d 7b 7d 7d 6e 28 59 2c 74 72 75 65 2c 28 6b 28 59 2c 28 6b 28 59 2c 28 6b 28 59 2c 28 56 28 59 2c 34 31 39 2c 28 56 28 59 2c 32 30 30 2c 28 78 28 59 2c 28 78 28 59 2c 33 36 36 2c 28 28 56 28 59 2c 28 56 28 59 2c 31 33 2c 28 78 28 59 2c 31 37 32 2c 28 78 28 59 2c 28 78 28 59 2c 28 56 28 28 78 28 59 2c 35 36 2c 28 56 28 59 2c
                                                                            Data Ascii: .performance||{}),Y.jl=c.timeOrigin||(c.timing||{}).navigationStart||0,M&&M.length==2)&&(Y.rk=M[1],Y.wk=M[0]),z)try{Y.K=JSON.parse(z)}catch(Q){Y.K={}}n(Y,true,(k(Y,(k(Y,(k(Y,(V(Y,419,(V(Y,200,(x(Y,(x(Y,366,((V(Y,(V(Y,13,(x(Y,172,(x(Y,(x(Y,(V((x(Y,56,(V(Y,
                                                                            2024-10-25 22:32:46 UTC1378INData Raw: 6e 28 51 2c 66 2c 49 29 7b 64 28 74 72 75 65 2c 51 2c 66 61 6c 73 65 2c 66 29 7c 7c 28 66 3d 70 28 51 29 2c 49 3d 70 28 51 29 2c 56 28 51 2c 49 2c 66 75 6e 63 74 69 6f 6e 28 58 29 7b 72 65 74 75 72 6e 20 65 76 61 6c 28 58 29 7d 28 69 5a 28 47 28 51 2e 4c 2c 66 29 29 29 29 29 7d 29 29 2c 31 31 34 29 2c 30 29 2c 31 30 38 29 2c 5b 5d 29 2c 5b 5d 29 29 2c 35 31 30 29 2c 66 75 6e 63 74 69 6f 6e 28 51 2c 66 2c 49 2c 58 2c 4e 2c 50 2c 62 29 7b 66 6f 72 28 49 3d 28 58 3d 28 4e 3d 28 50 3d 72 69 28 28 66 3d 70 28 51 29 2c 51 29 29 2c 22 22 29 2c 47 28 51 2c 36 29 29 2c 58 2e 6c 65 6e 67 74 68 29 2c 62 3d 30 3b 50 2d 2d 3b 29 62 3d 28 28 62 7c 30 29 2b 28 72 69 28 51 29 7c 30 29 29 25 49 2c 4e 2b 3d 53 5b 58 5b 62 5d 5d 3b 56 28 51 2c 66 2c 4e 29 7d 29 2c 39 37 29
                                                                            Data Ascii: n(Q,f,I){d(true,Q,false,f)||(f=p(Q),I=p(Q),V(Q,I,function(X){return eval(X)}(iZ(G(Q.L,f)))))})),114),0),108),[]),[])),510),function(Q,f,I,X,N,P,b){for(I=(X=(N=(P=ri((f=p(Q),Q)),""),G(Q,6)),X.length),b=0;P--;)b=((b|0)+(ri(Q)|0))%I,N+=S[X[b]];V(Q,f,N)}),97)


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            70192.168.2.953585142.250.184.1964431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:46 UTC948OUTPOST /recaptcha/api2/reload?k=6LcqNwkqAAAAABv5T3Tz544BUoJ4LTjD09wamq36 HTTP/1.1
                                                                            Host: www.google.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 11940
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-platform: "Windows"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Content-Type: application/x-protobuffer
                                                                            Accept: */*
                                                                            Origin: https://www.google.com
                                                                            X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcqNwkqAAAAABv5T3Tz544BUoJ4LTjD09wamq36&co=aHR0cHM6Ly9vaWxyZXZpZXdtaWRkbGVlYXN0LmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=7797e08yjoai
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-10-25 22:32:46 UTC11940OUTData Raw: 0a 18 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 12 b9 0f 30 33 41 46 63 57 65 41 36 6c 76 70 5a 57 30 63 71 32 53 56 58 35 63 74 71 7a 67 37 69 44 67 6a 45 55 63 58 41 73 5f 79 6f 6c 2d 4f 47 56 66 6a 4f 6e 33 64 61 75 61 34 41 5a 64 31 72 54 73 4c 35 2d 42 4c 5a 52 6c 4b 43 41 41 74 4a 64 37 53 73 61 6d 78 66 6e 41 6a 5f 70 73 66 6d 79 73 2d 66 6d 41 63 49 6f 4d 6b 55 76 6b 34 7a 66 63 6a 47 48 57 46 2d 47 62 68 65 4b 4f 76 64 78 5a 77 58 49 41 71 48 47 4c 6e 55 64 69 51 76 48 6d 75 45 53 6a 78 53 75 57 73 38 30 31 65 68 49 51 33 65 37 6b 39 33 4c 65 73 6d 74 32 4c 31 44 64 66 32 68 49 63 75 67 52 79 42 52 4e 79 6c 43 41 34 4e 63 37 79 6a 6e 67 74 41 4c 67 6b 38 42 7a 2d 4d 65 67 47 67 49 59 34 4f 43 35 6d 46 4a 2d 69 45 67
                                                                            Data Ascii: -ZG7BC9TxCVEbzIO2m429usb03AFcWeA6lvpZW0cq2SVX5ctqzg7iDgjEUcXAs_yol-OGVfjOn3daua4AZd1rTsL5-BLZRlKCAAtJd7SsamxfnAj_psfmys-fmAcIoMkUvk4zfcjGHWF-GbheKOvdxZwXIAqHGLnUdiQvHmuESjxSuWs801ehIQ3e7k93Lesmt2L1Ddf2hIcugRyBRNylCA4Nc7yjngtALgk8Bz-MegGgIY4OC5mFJ-iEg
                                                                            2024-10-25 22:32:46 UTC1000INHTTP/1.1 200 OK
                                                                            Content-Type: application/json; charset=utf-8
                                                                            X-Content-Type-Options: nosniff
                                                                            Cross-Origin-Resource-Policy: same-site
                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                            Date: Fri, 25 Oct 2024 22:32:46 GMT
                                                                            Server: ESF
                                                                            Cache-Control: private
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Set-Cookie: _GRECAPTCHA=09ANOXeZwU-nM9Y1W-Qi9QzqYMTDzawugfHyu3v7DLKahr_mwO3fNNYrfCgSsJO3e6yZL_7RbMpLRfjvY1N9Owd2Y; Expires=Wed, 23-Apr-2025 22:32:46 GMT; Path=/recaptcha; Secure; HttpOnly; Priority=HIGH; SameSite=none
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                            Expires: Fri, 25 Oct 2024 22:32:46 GMT
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-10-25 22:32:46 UTC378INData Raw: 33 37 32 39 0d 0a 29 5d 7d 27 0a 5b 22 72 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 35 78 6b 53 71 77 53 4d 4a 53 69 79 69 41 44 77 2d 56 6f 63 59 32 6a 55 4f 4c 61 78 53 6c 4e 64 75 63 37 30 72 76 41 4e 58 51 56 34 50 43 76 4e 78 4f 77 41 51 4c 63 77 77 62 2d 74 34 35 65 34 77 67 36 51 63 38 6f 76 2d 48 6e 64 79 77 38 70 77 6b 65 76 45 4b 4c 6e 75 49 6d 55 74 47 68 6c 30 62 62 51 31 6c 2d 6f 56 4d 57 48 62 6f 78 36 44 6e 4f 4d 49 39 38 49 78 77 76 64 50 53 42 47 59 42 47 4b 65 68 76 50 55 47 45 68 6d 6d 36 34 4e 4a 32 6e 52 6d 4b 70 57 39 34 70 35 75 66 75 69 33 58 65 78 61 46 4e 76 7a 75 75 71 6a 77 62 72 44 64 42 48 45 77 78 55 49 49 6e 76 4a 34 54 46 49 38 46 6a 76 52 33 72 50 58 33 4a 59 7a 66 4e 33 62 56 61 71 47 44 67 53 73 73 67 79 57 54 41 77
                                                                            Data Ascii: 3729)]}'["rresp","03AFcWeA5xkSqwSMJSiyiADw-VocY2jUOLaxSlNduc70rvANXQV4PCvNxOwAQLcwwb-t45e4wg6Qc8ov-Hndyw8pwkevEKLnuImUtGhl0bbQ1l-oVMWHbox6DnOMI98IxwvdPSBGYBGKehvPUGEhmm64NJ2nRmKpW94p5ufui3XexaFNvzuuqjwbrDdBHEwxUIInvJ4TFI8FjvR3rPX3JYzfN3bVaqGDgSssgyWTAw
                                                                            2024-10-25 22:32:46 UTC1378INData Raw: 49 33 2d 4b 44 7a 6c 37 2d 58 6d 69 33 4f 4f 35 56 39 43 4a 44 4f 6d 51 68 44 50 38 42 74 79 75 46 7a 4a 65 58 58 39 64 35 74 6d 2d 36 49 5a 39 6c 6c 77 51 6d 65 58 78 63 30 79 45 44 43 31 68 74 34 34 50 42 34 35 42 65 68 61 4b 4c 5a 4e 6c 67 66 68 65 7a 49 71 66 34 79 50 43 74 6e 35 44 56 33 58 2d 4d 61 38 42 77 70 32 30 61 7a 71 42 77 70 73 54 4c 75 36 38 63 35 65 62 32 49 6d 32 77 6c 4e 79 56 6f 39 4f 34 38 5a 74 5a 36 6f 56 6a 35 55 6a 4c 72 38 74 6d 4f 58 6d 4a 4e 70 6d 38 48 7a 65 6e 4e 54 71 52 6e 6e 41 34 4c 38 4c 64 66 30 51 4c 51 42 63 65 54 66 33 74 44 50 56 51 57 47 67 67 67 73 54 78 6b 30 6b 43 56 4d 46 43 47 6e 77 6d 49 2d 61 4b 36 69 4e 77 36 53 67 64 70 39 61 77 67 75 72 48 34 42 54 5f 67 76 67 32 66 30 79 68 35 36 5a 47 67 4f 73 4c 46 4f
                                                                            Data Ascii: I3-KDzl7-Xmi3OO5V9CJDOmQhDP8BtyuFzJeXX9d5tm-6IZ9llwQmeXxc0yEDC1ht44PB45BehaKLZNlgfhezIqf4yPCtn5DV3X-Ma8Bwp20azqBwpsTLu68c5eb2Im2wlNyVo9O48ZtZ6oVj5UjLr8tmOXmJNpm8HzenNTqRnnA4L8Ldf0QLQBceTf3tDPVQWGgggsTxk0kCVMFCGnwmI-aK6iNw6Sgdp9awgurH4BT_gvg2f0yh56ZGgOsLFO
                                                                            2024-10-25 22:32:46 UTC1378INData Raw: 52 6c 35 45 6a 75 30 37 6e 39 55 4b 35 33 63 31 2d 39 68 2d 67 59 79 79 48 58 51 48 54 33 31 7a 66 44 41 34 2d 73 32 57 5a 36 67 4a 57 55 59 7a 78 32 76 47 42 42 78 5f 37 31 55 47 61 4d 4b 65 32 35 70 63 73 65 71 77 45 78 41 32 59 66 67 6a 39 36 4c 37 41 42 52 2d 6b 6c 47 4e 35 51 64 72 30 51 33 35 74 66 6e 71 38 68 66 66 44 73 62 6c 38 4d 54 4a 69 39 32 55 35 62 68 54 63 73 65 5a 35 53 79 79 4a 41 62 6e 46 66 77 7a 54 4f 5a 7a 63 4a 66 56 43 6f 53 65 78 67 55 50 42 74 68 6c 61 38 61 73 33 6a 46 4b 71 4a 65 56 39 74 4f 59 78 54 66 69 68 64 76 50 38 39 53 46 6c 73 38 56 61 35 69 71 63 53 5a 46 78 4a 61 50 77 76 48 57 32 69 4b 46 57 6c 6d 45 58 68 72 44 44 38 68 73 73 33 4b 4e 6d 78 34 6c 57 42 67 4a 6a 53 70 52 4b 49 33 48 70 58 76 53 62 69 4a 51 51 48 33
                                                                            Data Ascii: Rl5Eju07n9UK53c1-9h-gYyyHXQHT31zfDA4-s2WZ6gJWUYzx2vGBBx_71UGaMKe25pcseqwExA2Yfgj96L7ABR-klGN5Qdr0Q35tfnq8hffDsbl8MTJi92U5bhTcseZ5SyyJAbnFfwzTOZzcJfVCoSexgUPBthla8as3jFKqJeV9tOYxTfihdvP89SFls8Va5iqcSZFxJaPwvHW2iKFWlmEXhrDD8hss3KNmx4lWBgJjSpRKI3HpXvSbiJQQH3
                                                                            2024-10-25 22:32:46 UTC1378INData Raw: 46 43 4e 79 73 78 61 30 64 55 51 58 4a 35 4c 33 6f 35 52 58 70 4a 4c 33 4e 6d 4c 33 49 7a 62 48 6c 57 55 58 6c 70 4d 48 42 47 55 47 56 4c 4f 45 77 78 51 31 64 36 64 30 78 50 56 32 74 52 54 55 68 75 62 6e 56 44 5a 55 74 6c 56 58 56 71 4d 33 46 54 61 6b 51 30 5a 30 5a 78 64 32 78 78 63 44 6c 6c 52 32 77 33 55 6c 4a 45 62 30 78 48 64 30 78 76 63 45 70 75 61 48 4a 55 62 55 6f 76 65 6e 56 35 62 58 68 35 52 48 5a 4d 5a 57 4a 71 59 32 52 31 4d 45 4e 74 65 44 4d 77 62 56 6c 73 5a 47 6c 56 61 55 55 7a 64 6c 56 43 62 7a 41 30 62 55 4d 31 54 6b 4d 31 53 58 64 43 62 30 6c 53 4b 31 6b 77 61 6c 68 49 5a 6d 45 79 63 33 42 49 65 6e 6c 78 4d 53 39 4f 53 6c 63 33 64 58 70 5a 59 33 6c 49 57 45 63 79 56 44 64 52 54 31 56 68 53 6b 67 79 52 6d 70 52 56 6e 70 49 5a 6a 4e 4a 4f
                                                                            Data Ascii: FCNysxa0dUQXJ5L3o5RXpJL3NmL3IzbHlWUXlpMHBGUGVLOEwxQ1d6d0xPV2tRTUhubnVDZUtlVXVqM3FTakQ0Z0Zxd2xxcDllR2w3UlJEb0xHd0xvcEpuaHJUbUovenV5bXh5RHZMZWJqY2R1MENteDMwbVlsZGlVaUUzdlVCbzA0bUM1TkM1SXdCb0lSK1kwalhIZmEyc3BIenlxMS9OSlc3dXpZY3lIWEcyVDdRT1VhSkgyRmpRVnpIZjNJO
                                                                            2024-10-25 22:32:46 UTC1378INData Raw: 55 58 6c 69 54 32 46 69 56 54 59 72 57 47 35 4b 52 47 52 30 55 6d 6c 69 63 46 52 36 5a 6b 5a 59 53 6d 5a 50 59 6d 39 68 54 46 68 79 61 46 6c 74 63 45 5a 73 4e 6e 56 4e 61 44 4e 44 63 33 42 75 4d 45 74 43 51 6c 6c 58 4c 31 4e 75 56 55 56 53 56 6a 52 75 5a 31 5a 4b 61 6d 4e 33 56 69 74 46 4f 55 55 7a 4d 58 68 5a 64 43 39 4d 53 44 4a 55 4d 48 70 6b 65 6d 49 30 65 48 42 4d 59 6c 46 6e 63 32 5a 36 51 6e 70 6a 59 54 4e 52 4f 46 42 70 65 6d 78 61 5a 6c 56 6c 5a 32 78 69 4b 7a 63 35 57 45 35 78 56 33 42 75 4e 33 52 7a 63 6d 4a 71 4e 55 6f 34 57 6c 6c 6c 5a 6b 6c 53 61 58 5a 59 64 55 52 72 65 47 5a 4f 4e 6d 64 71 54 57 5a 45 57 6d 34 30 61 54 68 32 56 46 6f 34 61 7a 6c 76 51 6a 6c 36 4e 6b 78 6e 51 32 74 4c 54 32 52 55 65 6d 46 53 65 46 5a 68 5a 45 78 30 52 55 68
                                                                            Data Ascii: UXliT2FiVTYrWG5KRGR0UmlicFR6ZkZYSmZPYm9hTFhyaFltcEZsNnVNaDNDc3BuMEtCQllXL1NuVUVSVjRuZ1ZKamN3VitFOUUzMXhZdC9MSDJUMHpkemI0eHBMYlFnc2Z6QnpjYTNROFBpemxaZlVlZ2xiKzc5WE5xV3BuN3RzcmJqNUo4WlllZklSaXZYdURreGZONmdqTWZEWm40aTh2VFo4azlvQjl6NkxnQ2tLT2RUemFSeFZhZEx0RUh
                                                                            2024-10-25 22:32:46 UTC1378INData Raw: 35 72 4d 54 52 6d 56 55 68 50 55 57 78 7a 55 6d 74 6b 5a 6c 55 72 63 31 55 31 4b 31 52 50 55 55 74 7a 53 33 5a 35 53 6a 4a 33 63 45 6c 56 52 48 42 42 51 55 78 5a 56 6c 52 30 57 47 35 42 57 56 46 4c 51 33 6c 72 54 56 64 58 5a 45 52 7a 4d 6b 49 7a 59 6c 4a 79 53 69 74 48 57 56 5a 57 61 47 46 79 62 54 4a 69 56 45 68 33 56 32 5a 33 59 6e 4e 6c 59 30 4e 68 5a 46 6c 55 4e 6e 52 55 65 47 5a 76 62 31 4a 47 63 6d 4e 6e 52 44 64 72 59 31 52 51 4e 30 46 50 53 47 68 46 65 44 68 4c 55 30 39 6f 63 30 56 55 61 33 55 72 4c 33 46 76 4b 30 56 70 4f 46 6b 78 4d 57 4d 30 52 32 70 5a 59 57 31 30 63 79 39 32 61 47 46 31 54 46 56 59 59 32 70 4d 65 6b 35 77 4e 55 39 6f 52 6b 5a 54 64 57 31 32 51 6b 6c 4a 4e 6e 41 76 54 55 34 33 59 31 56 6d 64 31 56 42 4e 6b 74 75 57 55 56 6c 59
                                                                            Data Ascii: 5rMTRmVUhPUWxzUmtkZlUrc1U1K1RPUUtzS3Z5SjJ3cElVRHBBQUxZVlR0WG5BWVFLQ3lrTVdXZERzMkIzYlJySitHWVZWaGFybTJiVEh3V2Z3YnNlY0NhZFlUNnRUeGZvb1JGcmNnRDdrY1RQN0FPSGhFeDhLU09oc0VUa3UrL3FvK0VpOFkxMWM0R2pZYW10cy92aGF1TFVYY2pMek5wNU9oRkZTdW12QklJNnAvTU43Y1Vmd1VBNktuWUVlY
                                                                            2024-10-25 22:32:46 UTC1378INData Raw: 56 57 68 6d 62 6c 46 72 64 31 56 77 63 46 42 75 51 6c 4e 6b 4e 56 70 70 57 57 63 35 63 47 46 52 54 57 6b 33 57 44 52 77 63 54 5a 59 4e 7a 5a 61 4c 30 51 7a 51 58 64 43 4e 58 46 32 4f 44 64 52 54 6c 4a 33 56 6b 78 52 4e 55 64 7a 54 55 35 72 57 6c 64 51 4b 32 46 48 61 32 5a 6b 4e 58 68 34 4d 46 4e 50 52 56 68 76 4d 6b 4d 77 55 6a 64 4b 5a 58 6c 34 4e 43 39 35 53 56 46 50 52 6d 55 30 62 6b 46 6b 55 47 4e 7a 54 30 6c 43 59 6d 39 34 64 31 4a 69 4c 32 52 54 64 54 64 6c 57 48 6f 34 62 47 68 31 54 57 78 59 62 6e 4a 61 53 30 46 4e 65 55 73 77 63 30 78 45 59 6a 46 68 61 31 70 42 5a 32 4a 56 63 57 6c 71 55 6e 68 70 64 6a 6c 45 4e 7a 4d 76 62 57 5a 4c 57 6d 52 6d 64 7a 5a 4c 59 6b 67 76 64 44 52 72 4b 30 70 36 5a 56 4a 5a 53 31 42 50 4e 32 78 71 57 55 6b 31 52 45 55
                                                                            Data Ascii: VWhmblFrd1VwcFBuQlNkNVppWWc5cGFRTWk3WDRwcTZYNzZaL0QzQXdCNXF2ODdRTlJ3VkxRNUdzTU5rWldQK2FHa2ZkNXh4MFNPRVhvMkMwUjdKZXl4NC95SVFPRmU0bkFkUGNzT0lCYm94d1JiL2RTdTdlWHo4bGh1TWxYbnJaS0FNeUswc0xEYjFha1pBZ2JVcWlqUnhpdjlENzMvbWZLWmRmdzZLYkgvdDRrK0p6ZVJZS1BPN2xqWUk1REU
                                                                            2024-10-25 22:32:46 UTC1378INData Raw: 6c 4b 57 45 6c 6e 65 69 39 6e 63 46 4e 51 64 46 4e 7a 51 55 63 30 52 33 64 4b 56 54 6c 47 54 46 52 42 55 6d 52 4f 5a 33 46 46 61 6b 4a 44 65 6c 6c 6b 54 30 35 56 54 56 64 71 52 55 5a 6d 4e 46 46 75 61 56 64 32 63 54 55 34 4f 44 4e 43 62 6b 68 6e 5a 55 35 42 59 58 49 78 5a 56 4e 6a 63 45 46 32 53 69 39 44 4e 6d 74 5a 52 6a 4a 68 54 56 46 49 4d 6d 6b 76 55 6a 56 73 52 47 39 43 61 44 42 4e 51 6d 74 72 62 6b 5a 33 56 33 4e 52 56 32 4e 45 62 54 4d 72 4e 30 64 6f 55 32 31 46 62 56 46 71 54 7a 64 6d 5a 6a 46 5a 62 45 31 61 4e 31 67 76 5a 32 46 4b 62 6b 59 30 4d 6e 42 75 4e 55 56 6d 4f 45 74 78 51 33 52 75 53 6d 68 46 63 48 4e 56 59 54 42 30 61 6c 64 74 5a 32 4d 77 4e 6d 68 52 4e 48 6c 58 54 32 31 72 52 7a 5a 6a 5a 57 4e 72 52 6b 4a 68 55 33 63 79 4d 55 56 55 59
                                                                            Data Ascii: lKWElnei9ncFNQdFNzQUc0R3dKVTlGTFRBUmROZ3FFakJDellkT05VTVdqRUZmNFFuaVd2cTU4ODNCbkhnZU5BYXIxZVNjcEF2Si9DNmtZRjJhTVFIMmkvUjVsRG9CaDBNQmtrbkZ3V3NRV2NEbTMrN0doU21FbVFqTzdmZjFZbE1aN1gvZ2FKbkY0MnBuNUVmOEtxQ3RuSmhFcHNVYTB0aldtZ2MwNmhRNHlXT21rRzZjZWNrRkJhU3cyMUVUY
                                                                            2024-10-25 22:32:46 UTC1378INData Raw: 4e 55 38 35 61 58 5a 78 59 31 56 72 65 6c 41 30 55 55 78 4a 55 44 56 50 59 55 64 44 52 45 78 4d 52 6c 56 77 61 31 6c 52 59 32 70 35 53 47 70 7a 64 54 6c 4c 59 32 64 43 64 30 39 75 64 6a 68 43 52 46 42 74 61 6d 46 4e 5a 47 56 58 4e 58 70 34 4d 54 42 69 55 58 5a 35 4e 46 5a 4f 53 55 38 76 52 57 70 4d 52 6e 70 52 57 6b 34 34 51 6c 42 35 51 6c 42 79 57 48 4e 6a 62 46 5a 5a 64 58 45 31 56 6d 45 76 57 57 77 31 64 7a 46 52 54 6b 38 30 5a 57 45 30 61 6d 64 4c 4b 30 35 46 54 54 63 78 53 33 49 34 57 6b 4a 59 52 6b 52 44 53 53 74 4a 64 45 35 6e 63 7a 52 49 57 6c 56 6e 65 46 56 6e 64 48 4a 53 62 6e 41 33 63 48 70 30 56 45 52 59 53 46 70 69 4d 44 64 47 59 55 63 72 63 48 4a 76 59 33 52 4d 62 6c 4a 45 54 6c 64 79 4b 30 78 6c 57 57 64 79 54 56 55 7a 52 6c 64 7a 64 54 5a
                                                                            Data Ascii: NU85aXZxY1VrelA0UUxJUDVPYUdDRExMRlVwa1lRY2p5SGpzdTlLY2dCd09udjhCRFBtamFNZGVXNXp4MTBiUXZ5NFZOSU8vRWpMRnpRWk44QlB5QlByWHNjbFZZdXE1VmEvWWw1dzFRTk80ZWE0amdLK05FTTcxS3I4WkJYRkRDSStJdE5nczRIWlVneFVndHJSbnA3cHp0VERYSFpiMDdGYUcrcHJvY3RMblJETldyK0xlWWdyTVUzRldzdTZ


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            71192.168.2.95358952.222.236.1234431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:46 UTC1251OUTGET /templates/ja_teline_v/favicon.ico HTTP/1.1
                                                                            Host: oilreviewmiddleeast.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://oilreviewmiddleeast.com/events/event-news/free-webinar-enhancing-oil-and-gas-operations-with-advanced-video-analytics
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: 8b54d4d5ce91a52d12de866511b4b6a0=2kcp2f16ijjuhhu25pt8ui3qiq; _ga=GA1.2.1947382702.1729895551; _gid=GA1.2.1424303430.1729895551; _gat=1; _pk_id.115.9818=6b554c6f1ac6b26a.1729895552.; _pk_ses.115.9818=1; AWSALB=ee14p6NSyHUHdl3mEXFQmorsELapgEZzHONACKbgpdDBFnWAcex2D2QyFsQ3K4V/j3z338thFAuqSOSVb3cFUpNx7OZTtS6lU3pYtmBXoBQsrazCA+eLBBJqSI5a; AWSALBCORS=ee14p6NSyHUHdl3mEXFQmorsELapgEZzHONACKbgpdDBFnWAcex2D2QyFsQ3K4V/j3z338thFAuqSOSVb3cFUpNx7OZTtS6lU3pYtmBXoBQsrazCA+eLBBJqSI5a; _ga_E0SZFBDQ7G=GS1.2.1729895557.1.0.1729895557.0.0.0
                                                                            2024-10-25 22:32:47 UTC1060INHTTP/1.1 200 OK
                                                                            Content-Type: image/vnd.microsoft.icon
                                                                            Content-Length: 1150
                                                                            Connection: close
                                                                            Date: Fri, 25 Oct 2024 21:59:21 GMT
                                                                            Set-Cookie: AWSALB=w/CL5YkWzm8LpaR7SxvZt34F5ZNE9SXuZ6GmrsYhrlQ7cYGMnLE1kTCUQmZFC5ktUz7wfgEL8rqkxfs2w4n3OG2dxtyPMWnV83AMqFG+8Cp73si2w7Py76X37/4R; Expires=Fri, 01 Nov 2024 21:59:21 GMT; Path=/
                                                                            Set-Cookie: AWSALBCORS=w/CL5YkWzm8LpaR7SxvZt34F5ZNE9SXuZ6GmrsYhrlQ7cYGMnLE1kTCUQmZFC5ktUz7wfgEL8rqkxfs2w4n3OG2dxtyPMWnV83AMqFG+8Cp73si2w7Py76X37/4R; Expires=Fri, 01 Nov 2024 21:59:21 GMT; Path=/; SameSite=None; Secure
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Last-Modified: Fri, 18 Oct 2024 10:27:21 GMT
                                                                            Accept-Ranges: bytes
                                                                            ETag: "47e-624bdbf875440"
                                                                            X-Cache: Hit from cloudfront
                                                                            Via: 1.1 ce765e91525a836efb6bc0a409334a5e.cloudfront.net (CloudFront)
                                                                            X-Amz-Cf-Pop: FRA56-P4
                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                            X-Amz-Cf-Id: SNNRCJCKsBe31F6LhiocYHXG1oJvZMztfQA6xGIQIq_gGVcKM85l0A==
                                                                            Age: 2006
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Vary: Origin
                                                                            2024-10-25 22:32:47 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 c3 0e 00 00 c3 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 45 45 00 70 72 72 01 20 22 22 94 22 24 24 7b 20 22 22 95 1f 21 21 ac 23 25 25 63 1f 21 21 ca 20 22 22 b3 1d 1f 1f dd 1e 20 20 c5 22 23 23 70 00 00 00 00 64 65 65 00 00 00 00 00 00 00 00 00 42 44 44 00 6f 71 71 01 1e 20 20 a8 20 22 22 95 1e 20 20 c1 1d 1f 1f d7 21 23 23 7e 1d 1f 1f e5 1e 20 20 cc 1d 1f 1f ca 25 27 27 2b 27 29 29 13 00 00 00 00 68 69 69 00 00 00 00 00 00 00 00 00 42 44 44 00 6f 70 70 01 1e 20 20 a7 20 22 22 a5 1f 21 21 cf 20 22 22 d6 21 23 23 95 1d 1f 1f e4 1e 20 20 cd 1d 1f 1f c2 2e 2f 2f 09 2e 30 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                            Data Ascii: h( DEEprr """$${ ""!!#%%c!! "" "##pdeeBDDoqq "" !##~ %''+'))hiiBDDopp ""!! ""!## .//.00


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            72192.168.2.953591142.250.186.1004431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:48 UTC606OUTGET /recaptcha/api2/reload?k=6LcqNwkqAAAAABv5T3Tz544BUoJ4LTjD09wamq36 HTTP/1.1
                                                                            Host: www.google.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: _GRECAPTCHA=09ANOXeZwU-nM9Y1W-Qi9QzqYMTDzawugfHyu3v7DLKahr_mwO3fNNYrfCgSsJO3e6yZL_7RbMpLRfjvY1N9Owd2Y
                                                                            2024-10-25 22:32:48 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Fri, 25 Oct 2024 22:32:48 GMT
                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                            Allow: POST
                                                                            Server: ESF
                                                                            X-XSS-Protection: 0
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Accept-Encoding
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-10-25 22:32:48 UTC635INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                            Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                            2024-10-25 22:32:48 UTC1036INData Raw: 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67
                                                                            Data Ascii: idth:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#log
                                                                            2024-10-25 22:32:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            73192.168.2.953590142.250.184.1964431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:48 UTC1052OUTPOST /recaptcha/api2/clr?k=6LcqNwkqAAAAABv5T3Tz544BUoJ4LTjD09wamq36 HTTP/1.1
                                                                            Host: www.google.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 2092
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-platform: "Windows"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Content-Type: application/x-protobuf
                                                                            Accept: */*
                                                                            Origin: https://www.google.com
                                                                            X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcqNwkqAAAAABv5T3Tz544BUoJ4LTjD09wamq36&co=aHR0cHM6Ly9vaWxyZXZpZXdtaWRkbGVlYXN0LmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=7797e08yjoai
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: _GRECAPTCHA=09ANOXeZwU-nM9Y1W-Qi9QzqYMTDzawugfHyu3v7DLKahr_mwO3fNNYrfCgSsJO3e6yZL_7RbMpLRfjvY1N9Owd2Y
                                                                            2024-10-25 22:32:48 UTC2092OUTData Raw: 0a 28 36 4c 63 71 4e 77 6b 71 41 41 41 41 41 42 76 35 54 33 54 7a 35 34 34 42 55 6f 4a 34 4c 54 6a 44 30 39 77 61 6d 71 33 36 12 b9 0f 30 33 41 46 63 57 65 41 36 6c 76 70 5a 57 30 63 71 32 53 56 58 35 63 74 71 7a 67 37 69 44 67 6a 45 55 63 58 41 73 5f 79 6f 6c 2d 4f 47 56 66 6a 4f 6e 33 64 61 75 61 34 41 5a 64 31 72 54 73 4c 35 2d 42 4c 5a 52 6c 4b 43 41 41 74 4a 64 37 53 73 61 6d 78 66 6e 41 6a 5f 70 73 66 6d 79 73 2d 66 6d 41 63 49 6f 4d 6b 55 76 6b 34 7a 66 63 6a 47 48 57 46 2d 47 62 68 65 4b 4f 76 64 78 5a 77 58 49 41 71 48 47 4c 6e 55 64 69 51 76 48 6d 75 45 53 6a 78 53 75 57 73 38 30 31 65 68 49 51 33 65 37 6b 39 33 4c 65 73 6d 74 32 4c 31 44 64 66 32 68 49 63 75 67 52 79 42 52 4e 79 6c 43 41 34 4e 63 37 79 6a 6e 67 74 41 4c 67 6b 38 42 7a 2d 4d 65
                                                                            Data Ascii: (6LcqNwkqAAAAABv5T3Tz544BUoJ4LTjD09wamq3603AFcWeA6lvpZW0cq2SVX5ctqzg7iDgjEUcXAs_yol-OGVfjOn3daua4AZd1rTsL5-BLZRlKCAAtJd7SsamxfnAj_psfmys-fmAcIoMkUvk4zfcjGHWF-GbheKOvdxZwXIAqHGLnUdiQvHmuESjxSuWs801ehIQ3e7k93Lesmt2L1Ddf2hIcugRyBRNylCA4Nc7yjngtALgk8Bz-Me
                                                                            2024-10-25 22:32:48 UTC657INHTTP/1.1 200 OK
                                                                            Content-Type: application/binary
                                                                            Access-Control-Allow-Origin: https://www.google.com
                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                            Cross-Origin-Resource-Policy: same-site
                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                            Date: Fri, 25 Oct 2024 22:32:48 GMT
                                                                            Server: ESF
                                                                            Content-Length: 0
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            74192.168.2.953592142.250.186.1004431284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-25 22:32:49 UTC603OUTGET /recaptcha/api2/clr?k=6LcqNwkqAAAAABv5T3Tz544BUoJ4LTjD09wamq36 HTTP/1.1
                                                                            Host: www.google.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: _GRECAPTCHA=09ANOXeZwU-nM9Y1W-Qi9QzqYMTDzawugfHyu3v7DLKahr_mwO3fNNYrfCgSsJO3e6yZL_7RbMpLRfjvY1N9Owd2Y
                                                                            2024-10-25 22:32:49 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Fri, 25 Oct 2024 22:32:49 GMT
                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                            Allow: POST
                                                                            Server: ESF
                                                                            X-XSS-Protection: 0
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Accept-Encoding
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-10-25 22:32:49 UTC635INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                            Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                            2024-10-25 22:32:49 UTC1036INData Raw: 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67
                                                                            Data Ascii: idth:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#log
                                                                            2024-10-25 22:32:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Target ID:0
                                                                            Start time:18:32:09
                                                                            Start date:25/10/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                            Imagebase:0x7ff6b2cb0000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:2
                                                                            Start time:18:32:14
                                                                            Start date:25/10/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1908,i,16621473218498686646,16063989223168888059,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                            Imagebase:0x7ff6b2cb0000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:3
                                                                            Start time:18:32:17
                                                                            Start date:25/10/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=522&F=H"
                                                                            Imagebase:0x7ff6b2cb0000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            No disassembly